Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1560660
MD5:51357ae78c6b77c5901de126fcb38df3
SHA1:5b94c30c47960dcc2fe2972dfa54e8e96171410d
SHA256:2b1dfc50f7374f9cef49b0a56e9aff668ed419dc9a435ba4e03585fab9caf12d
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6564 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 51357AE78C6B77C5901DE126FCB38DF3)
    • taskkill.exe (PID: 7064 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3176 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5972 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6524 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1480 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3924 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7056 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 6192 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6004 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6468 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2112 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0bfec4f-8bcf-4d6f-b626-04387efa2974} 6004 "\\.\pipe\gecko-crash-server-pipe.6004" 13a2f46eb10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7704 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4204 -parentBuildID 20230927232528 -prefsHandle 4196 -prefMapHandle 4192 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b10031ad-d078-474c-8684-1fba315fc059} 6004 "\\.\pipe\gecko-crash-server-pipe.6004" 13a3efea410 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8124 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3756 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3700 -prefMapHandle 4944 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d12597e1-e262-4865-b922-edddb2660612} 6004 "\\.\pipe\gecko-crash-server-pipe.6004" 13a419efd10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6564JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeVirustotal: Detection: 48%Perma Link
    Source: file.exeReversingLabs: Detection: 36%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.6% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.5:49789 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49792 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49793 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49794 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49864 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49865 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2226972111.0000013A3CBAE000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2226972111.0000013A3CBAE000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2226204580.0000013A3CBA8000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2224344139.0000013A3CBAD000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2226204580.0000013A3CBA8000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2224344139.0000013A3CBAD000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0046DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043C2A2 FindFirstFileExW,0_2_0043C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004768EE FindFirstFileW,FindClose,0_2_004768EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0047698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0046D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0046D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00479642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00479642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0047979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00479B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00479B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00475C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00475C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 220MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0047CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2370877425.0000013A3F07B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2321235370.0000013A4A893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2321235370.0000013A4A8A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311828864.0000013A4A8A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329606202.0000013A4A8B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2214102186.0000013A4B41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312565215.0000013A475BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250884019.0000013A4B3BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2312565215.0000013A475BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250884019.0000013A4B3BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212152780.0000013A4B9BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2256406489.0000013A470BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321235370.0000013A4A893000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215237228.0000013A470BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2321235370.0000013A4A8A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311828864.0000013A4A8A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329606202.0000013A4A8B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2214102186.0000013A4B41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312565215.0000013A475BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250884019.0000013A4B3BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2312565215.0000013A475BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250884019.0000013A4B3BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212152780.0000013A4B9BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2303294053.0000013A4173E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2303294053.0000013A4173E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2303294053.0000013A4173E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303294053.0000013A4173E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303294053.0000013A4173E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303294053.0000013A4173E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2321235370.0000013A4A8A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311828864.0000013A4A8A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329606202.0000013A4A8B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://bfdd6cf3-6cd6-4fa2-bc72-2c3d2e7d20f8/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2177342700.0000013A3FE64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: nimbus-desktop-experimentshttps://www.facebook.com/requestStorageAccessUnderSiteDEFAULT_REPLACEMENT_CHARACTER1tog0cdkasggly29o8xqc6p37WebExtensionDictionaryManifesthttps://www.wikipedia.org/https://www.aliexpress.com/getFailedCertSecurityInfo equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2333877069.0000013A4B9E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256406489.0000013A470BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321235370.0000013A4A893000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2333877069.0000013A4B9E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321235370.0000013A4A8A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311828864.0000013A4A8A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2348249535.0000013A4AC11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2367970797.0000013A3FDDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2314071306.0000013A47024000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2372094426.0000013A47833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337299253.0000013A3F254000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2374916649.0000013A40E82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352043666.0000013A40E82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.2374916649.0000013A40E82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352043666.0000013A40E82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.2374916649.0000013A40E82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352043666.0000013A40E82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.2374916649.0000013A40E82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352043666.0000013A40E82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000E.00000003.2210889157.0000013A3CBA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2203707406.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210937677.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: firefox.exe, 0000000E.00000003.2210889157.0000013A3CBA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2203707406.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210937677.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210937677.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000E.00000003.2370186957.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
    Source: firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2203707406.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210937677.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.2210889157.0000013A3CBA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: firefox.exe, 0000000E.00000003.2203707406.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210937677.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210937677.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.2210889157.0000013A3CBA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000E.00000003.2210889157.0000013A3CBA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: firefox.exe, 0000000E.00000003.2210889157.0000013A3CBA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000E.00000003.2329606202.0000013A4A8B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2337660363.0000013A3F232000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2339540226.0000013A3ED5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2367594042.0000013A400C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334177536.0000013A42A49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2367594042.0000013A400C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListenerUseOfReleaseEventsWarningUse
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000E.00000003.2312565215.0000013A475F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372225260.0000013A475F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000E.00000003.2312565215.0000013A475F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372225260.0000013A475F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000E.00000003.2312565215.0000013A475F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372225260.0000013A475F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000E.00000003.2312565215.0000013A475F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259325787.0000013A411FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372225260.0000013A475F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2344973002.0000013A41F1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2328325094.0000013A3FAC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327294496.0000013A3FC2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337713117.0000013A3F0DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254781543.0000013A473D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2151414121.0000013A3F662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2150868494.0000013A3F65E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275048570.0000013A473E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311160137.0000013A4185D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269978177.0000013A41A2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269978177.0000013A41A28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327665039.0000013A3FA8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212152780.0000013A4B958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269391461.0000013A416C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338322460.0000013A3EE28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260348380.0000013A3FA83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213443141.0000013A4B4AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260377179.0000013A429B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297752441.0000013A41F97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2353403048.0000013A40662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2169355183.0000013A473B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210937677.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.2203707406.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210889157.0000013A3CBA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210937677.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.2210889157.0000013A3CBA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.2203707406.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210937677.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2370186957.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
    Source: firefox.exe, 0000000E.00000003.2260377179.0000013A429A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.2260377179.0000013A429A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2370186957.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
    Source: firefox.exe, 0000000E.00000003.2210889157.0000013A3CBA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2370186957.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
    Source: firefox.exe, 0000000E.00000003.2205696506.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.c
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2371819615.0000013A497A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000E.00000003.2374916649.0000013A40E82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352043666.0000013A40E82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.2332948667.0000013A4020A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2333570434.0000013A3FB58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177342700.0000013A3FE64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332735130.0000013A40255000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213443141.0000013A4B4AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375479004.0000013A3F053000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337056943.0000013A3F2B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366078519.0000013A41E16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369268180.0000013A3F94D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2336651304.0000013A3F94D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173113708.0000013A41E5C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212152780.0000013A4B97D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.2332735130.0000013A40255000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
    Source: firefox.exe, 0000000E.00000003.2177342700.0000013A3FE64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulchrome://global/content/elements/moz-bu
    Source: mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2260377179.0000013A429A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2260377179.0000013A429A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2255708917.0000013A4978E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2365307432.0000013A47549000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2348856672.0000013A47545000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000E.00000003.2146358783.0000013A3F51D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146831112.0000013A3F56F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146685348.0000013A3F553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146531091.0000013A3F538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146164608.0000013A3F300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364027539.0000013A4ACC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC5C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303180149.0000013A4176F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254656877.0000013A4AF0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2338884374.0000013A3EDC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: file.exe, 00000000.00000003.2163681312.000000000163A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2163094947.0000000001639000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2166624195.000000000163A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283453920.0000013A4126D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204923956.0000013A48AE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281283294.0000013A48AE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206614722.0000013A48AE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265315375.0000013A4124D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283652702.0000013A48AE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262619095.0000013A41249000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332999777.0000013A400D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000E.00000003.2369961265.0000013A3F0DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2299098151.0000013A419A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2348249535.0000013A4AC11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.2348249535.0000013A4AC11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.2348249535.0000013A4AC11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.2348249535.0000013A4AC11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.2348249535.0000013A4AC11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.2215367135.0000013A4703D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313962473.0000013A4703E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2342752136.0000013A4704E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2330256796.0000013A4704D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.2367970797.0000013A3FDDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316552839.0000013A4148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324206757.0000013A414A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000E.00000003.2255708917.0000013A4978E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2348070347.0000013A4AC2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.2348070347.0000013A4AC2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2253809928.0000013A4AF4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2339540226.0000013A3ED5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2363485076.0000013A4ACD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2351340773.0000013A419DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2255018632.0000013A4ACD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299098151.0000013A419A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2340517829.0000013A419C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2330353438.0000013A419C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2320794037.0000013A4ACD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.3350338576.000002CB4C1E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC79EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3354455428.0000018FF7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 00000010.00000002.3350338576.000002CB4C1E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC79EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3354455428.0000018FF7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 0000000E.00000003.2348338542.0000013A4A8EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2191409355.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191785623.0000013A4017E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2191409355.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191785623.0000013A4017E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2191409355.0000013A4017A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191409355.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191785623.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191898764.0000013A40171000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2191409355.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191785623.0000013A4017E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2191409355.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191785623.0000013A4017E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2191409355.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191785623.0000013A4017E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2311160137.0000013A4185D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.2191409355.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191785623.0000013A4017E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2191409355.0000013A4017A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191409355.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191785623.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191898764.0000013A40171000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2191409355.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191785623.0000013A4017E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2146358783.0000013A3F51D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146964883.0000013A3F58A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146831112.0000013A3F56F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146685348.0000013A3F553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146531091.0000013A3F538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146164608.0000013A3F300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2374222162.0000013A41325000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EED6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2342203097.0000013A4972E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344195909.0000013A429B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.3350338576.000002CB4C1E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC79EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3354455428.0000018FF7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000010.00000002.3350338576.000002CB4C1E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC79EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3354455428.0000018FF7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2368294180.0000013A3FD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.2167482141.0000013A47323000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2215367135.0000013A4703D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313962473.0000013A4703E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2342752136.0000013A4704E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2330256796.0000013A4704D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.2167482141.0000013A47323000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2224169818.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225609874.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224840534.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227727273.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228022545.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228977102.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227325640.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222912369.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224545686.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229867302.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217767612.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221207905.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228530053.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216651547.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223003323.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225139640.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211838713.0000013A362B8000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226142555.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228229824.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223771579.0000013A362B1000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228773405.0000013A362B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.microsoft.c
    Source: firefox.exe, 0000000E.00000003.2303294053.0000013A4173E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com
    Source: firefox.exe, 0000000E.00000003.2268160339.0000013A418CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146358783.0000013A3F51D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146831112.0000013A3F56F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146685348.0000013A3F553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146531091.0000013A3F538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146164608.0000013A3F300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2249855000.0000013A4B40F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369961265.0000013A3F0D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2370186957.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
    Source: firefox.exe, 0000000E.00000003.2370186957.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
    Source: firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369961265.0000013A3F0D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 00000012.00000002.3350416786.0000018FF7013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2177839291.0000013A41225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2339540226.0000013A3ED3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2254656877.0000013A4AF0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253809928.0000013A4AFD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000E.00000003.2369961265.0000013A3F0DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
    Source: firefox.exe, 0000000E.00000003.2299098151.0000013A419A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000012.00000002.3350416786.0000018FF7013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000012.00000002.3350416786.0000018FF70C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000012.00000002.3350416786.0000018FF70C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303180149.0000013A4176F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC792F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3350416786.0000018FF7030000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2303180149.0000013A4176F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
    Source: firefox.exe, 0000000E.00000003.2362499413.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347260653.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.2362499413.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347260653.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.2362499413.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347260653.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.2362499413.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347260653.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.2362499413.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347260653.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000012.00000002.3350416786.0000018FF70C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.2362499413.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347260653.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.2338884374.0000013A3EDC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303180149.0000013A4176F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000012.00000002.3350416786.0000018FF70C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.2167482141.0000013A47323000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.2254781543.0000013A473D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2169355183.0000013A473B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.2254781543.0000013A473D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2169355183.0000013A473B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.2146358783.0000013A3F51D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146831112.0000013A3F56F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146685348.0000013A3F553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146531091.0000013A3F538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146164608.0000013A3F300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2341580111.0000013A4AFD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253809928.0000013A4AFD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2312330228.0000013A4A84F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.2302381526.0000013A417EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345275409.0000013A417F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298392964.0000013A417E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2250884019.0000013A4B3B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215367135.0000013A4702A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2314071306.0000013A47024000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2303294053.0000013A4173E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC79EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3350416786.0000018FF70F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2329606202.0000013A4A8B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/38de338e-6922-4207-be19-3c6be
    Source: firefox.exe, 0000000E.00000003.2332999777.0000013A400C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367594042.0000013A400C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/7755ad51-2370-4623-
    Source: firefox.exe, 0000000E.00000003.2313769587.0000013A47082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/1876df26-1226-487b
    Source: firefox.exe, 0000000E.00000003.2365176598.0000013A4756A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2348856672.0000013A4755A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/9d5a82b4-effe-43e2
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2177342700.0000013A3FE64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326434221.0000013A40E9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2312565215.0000013A475F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372225260.0000013A475F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000E.00000003.2312565215.0000013A475F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372225260.0000013A475F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000E.00000003.2312565215.0000013A475F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372225260.0000013A475F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000E.00000003.2312565215.0000013A475F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372225260.0000013A475F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000E.00000003.2371033894.0000013A3F070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2368294180.0000013A3FD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2333382920.0000013A3FB8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.2215367135.0000013A4703D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313962473.0000013A4703E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2342752136.0000013A4704E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2330256796.0000013A4704D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369961265.0000013A3F0D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369961265.0000013A3F0D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.2370186957.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
    Source: firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369961265.0000013A3F0D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000E.00000003.2370186957.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
    Source: firefox.exe, 00000011.00000002.3349266217.0000020AC7986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3350416786.0000018FF708E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2370304976.0000013A3F09C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
    Source: firefox.exe, 0000000E.00000003.2299098151.0000013A419A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.2203707406.0000013A3CB78000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369961265.0000013A3F0D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369961265.0000013A3F0D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2370186957.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2370410417.0000013A3F095000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2250884019.0000013A4B3B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2348856672.0000013A47587000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000E.00000003.2372094426.0000013A47833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000E.00000003.2372094426.0000013A47833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.2369806089.0000013A3F22D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000E.00000003.2372094426.0000013A47833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000E.00000003.2372094426.0000013A47833000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2370304976.0000013A3F09C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
    Source: firefox.exe, 0000000E.00000003.2146164608.0000013A3F300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337449985.0000013A3F250000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369961265.0000013A3F0DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.2348070347.0000013A4AC2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2367525996.0000013A400DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332999777.0000013A400D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3ECB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2332999777.0000013A400D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2368294180.0000013A3FD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000E.00000003.2368294180.0000013A3FD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2214666556.0000013A4B3BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000012.00000002.3350416786.0000018FF7013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2214697764.0000013A4B3BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346871579.0000013A4B2AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2251249847.0000013A4B2A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2315146488.0000013A41FD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297752441.0000013A41FD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2351071454.0000013A41FD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303180149.0000013A4176F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC79BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3350416786.0000018FF70F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.2215367135.0000013A4702A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2314071306.0000013A47024000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.2367970797.0000013A3FDDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215367135.0000013A4702A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2314071306.0000013A47024000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000E.00000003.2324206757.0000013A4148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316552839.0000013A4148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370304976.0000013A3F09C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2299098151.0000013A419A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2348338542.0000013A4A8C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363138945.0000013A4AF10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2321235370.0000013A4A8A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364246586.0000013A4A8E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375195477.0000013A4037F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311828864.0000013A4A8A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254656877.0000013A4AF0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329606202.0000013A4A8B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2371751325.0000013A4A8E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2302381526.0000013A417EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298392964.0000013A417E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.2375368780.0000013A400C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332999777.0000013A400C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332999777.0000013A400C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367594042.0000013A400C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2363138945.0000013A4AF24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000E.00000003.2252896128.0000013A40480000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2296034650.0000013A478AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.2363138945.0000013A4AF24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
    Source: firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253498080.0000013A4B036000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253498080.0000013A4B036000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2369961265.0000013A3F0DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
    Source: firefox.exe, 0000000E.00000003.2299098151.0000013A419A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2248971904.0000013A4B9BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370877425.0000013A3F07B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2312379508.0000013A4A839000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2339351547.0000013A3EDA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.2167482141.0000013A47323000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177342700.0000013A3FE64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177342700.0000013A3FE64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.2248971904.0000013A4B9BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.3350338576.000002CB4C1E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC79EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3354455428.0000018FF7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 0000000E.00000003.2326434221.0000013A40EBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146531091.0000013A3F538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146164608.0000013A3F300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215088981.0000013A470D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000010.00000002.3350338576.000002CB4C1E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC79EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3354455428.0000018FF7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000E.00000003.2210889157.0000013A3CBA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207036348.0000013A3CB86000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2326434221.0000013A40EBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.2338884374.0000013A3EDAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.2170543182.0000013A47418000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2146358783.0000013A3F51D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146964883.0000013A3F58A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146831112.0000013A3F56F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146685348.0000013A3F553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146531091.0000013A3F538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146164608.0000013A3F300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2268160339.0000013A418CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146358783.0000013A3F51D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146964883.0000013A3F58A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146831112.0000013A3F56F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146685348.0000013A3F553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146531091.0000013A3F538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146164608.0000013A3F300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215367135.0000013A4702A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2314071306.0000013A47024000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2249855000.0000013A4B40F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177342700.0000013A3FE64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.2215367135.0000013A4702A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2314071306.0000013A47024000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2324206757.0000013A4148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316552839.0000013A4148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2365307432.0000013A4754E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2365176598.0000013A4756A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312565215.0000013A4758C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2348856672.0000013A4755A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2299098151.0000013A419A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2363138945.0000013A4AF24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
    Source: firefox.exe, 0000000E.00000003.2177839291.0000013A41225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2348070347.0000013A4AC2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000E.00000003.2363138945.0000013A4AF24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
    Source: firefox.exe, 0000000E.00000003.2302381526.0000013A417EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298392964.0000013A417E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2248219760.0000013A4B9E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254656877.0000013A4AF0F000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2363138945.0000013A4AF24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000E.00000003.2302381526.0000013A417EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298392964.0000013A417E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2363138945.0000013A4AF24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.2348070347.0000013A4AC2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000E.00000003.2363138945.0000013A4AF24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000010.00000002.3350338576.000002CB4C1CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC79C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3350416786.0000018FF70F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2362499413.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347260653.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000012.00000002.3350416786.0000018FF70F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/3
    Source: firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.2338060027.0000013A3EE4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000E.00000003.2363138945.0000013A4AF24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2184378008.0000013A415ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.
    Source: firefox.exe, 0000000E.00000003.2339351547.0000013A3EDA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.2248971904.0000013A4B9BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370877425.0000013A3F07B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2312379508.0000013A4A839000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.2311828864.0000013A4A883000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2348431286.0000013A4A884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.2248971904.0000013A4B9BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC7903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3350416786.0000018FF700C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2339351547.0000013A3EDA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warningWindow_Cc_ontrollersWarningwindow.controllers/Controllers
    Source: firefox.exe, 0000000E.00000003.2326434221.0000013A40EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252659825.0000013A4B0B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2334177536.0000013A42A49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2343012012.0000013A42AE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.3348801621.0000018FF6D80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 00000011.00000002.3347925648.0000020AC77C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.coa
    Source: firefox.exe, 0000000E.00000003.2212152780.0000013A4B91B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282999797.0000013A48A9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208515189.0000013A48A64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271513091.0000013A48AEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349789412.000002CB4BFC0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349789412.000002CB4BFCA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3354148055.000002CB4C264000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3347925648.0000020AC77C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3347291552.0000020AC767A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3348801621.0000018FF6D84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3347452791.0000018FF6CCA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3347452791.0000018FF6CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000011.00000002.3347291552.0000020AC767A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd)
    Source: firefox.exe, 0000000C.00000002.2132919352.000001F696C9A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2138627790.000002B62C309000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000011.00000002.3347291552.0000020AC7670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd=
    Source: firefox.exe, 00000010.00000002.3349789412.000002CB4BFC0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3354148055.000002CB4C264000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3347925648.0000020AC77C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3347291552.0000020AC7670000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3348801621.0000018FF6D84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3347452791.0000018FF6CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.5:49789 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49792 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49795 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49793 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49794 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49796 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49864 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49865 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0047EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0047ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0047EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0046AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00499576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00499576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_f3f472be-8
    Source: file.exe, 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_bc5c11ea-e
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_e1238373-9
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_7393fbb7-0
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000020AC7EE2B77 NtQuerySystemInformation,17_2_0000020AC7EE2B77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000020AC7F1AA32 NtQuerySystemInformation,17_2_0000020AC7F1AA32
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0046D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00461201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00461201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0046E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040BF400_2_0040BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004720460_2_00472046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004080600_2_00408060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004682980_2_00468298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043E4FF0_2_0043E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043676B0_2_0043676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004948730_2_00494873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040CAF00_2_0040CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042CAA00_2_0042CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041CC390_2_0041CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00436DD90_2_00436DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041B1190_2_0041B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004091C00_2_004091C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004213940_2_00421394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004217060_2_00421706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042781B0_2_0042781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041997D0_2_0041997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004079200_2_00407920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004219B00_2_004219B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427A4A0_2_00427A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00421C770_2_00421C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427CA70_2_00427CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048BE440_2_0048BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00439EEE0_2_00439EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00421F320_2_00421F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000020AC7EE2B7717_2_0000020AC7EE2B77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000020AC7F1AA3217_2_0000020AC7F1AA32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000020AC7F1B15C17_2_0000020AC7F1B15C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000020AC7F1AA7217_2_0000020AC7F1AA72
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00420A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0041F9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00409CB3 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/33@64/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004737B5 GetLastError,FormatMessageW,0_2_004737B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004610BF AdjustTokenPrivileges,CloseHandle,0_2_004610BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004616C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_004616C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004751CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_004751CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0046D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0047648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004042A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_004042A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1076:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5972:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3292:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7056:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:940:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258341105.0000013A42A49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254656877.0000013A4AF0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364027539.0000013A4ACC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364027539.0000013A4ACC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364027539.0000013A4ACC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364027539.0000013A4ACC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.2249259870.0000013A4B456000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364027539.0000013A4ACC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364027539.0000013A4ACC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364027539.0000013A4ACC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364027539.0000013A4ACC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364027539.0000013A4ACC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeVirustotal: Detection: 48%
    Source: file.exeReversingLabs: Detection: 36%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2112 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0bfec4f-8bcf-4d6f-b626-04387efa2974} 6004 "\\.\pipe\gecko-crash-server-pipe.6004" 13a2f46eb10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4204 -parentBuildID 20230927232528 -prefsHandle 4196 -prefMapHandle 4192 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b10031ad-d078-474c-8684-1fba315fc059} 6004 "\\.\pipe\gecko-crash-server-pipe.6004" 13a3efea410 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3756 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3700 -prefMapHandle 4944 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d12597e1-e262-4865-b922-edddb2660612} 6004 "\\.\pipe\gecko-crash-server-pipe.6004" 13a419efd10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2112 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0bfec4f-8bcf-4d6f-b626-04387efa2974} 6004 "\\.\pipe\gecko-crash-server-pipe.6004" 13a2f46eb10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4204 -parentBuildID 20230927232528 -prefsHandle 4196 -prefMapHandle 4192 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b10031ad-d078-474c-8684-1fba315fc059} 6004 "\\.\pipe\gecko-crash-server-pipe.6004" 13a3efea410 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3756 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3700 -prefMapHandle 4944 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d12597e1-e262-4865-b922-edddb2660612} 6004 "\\.\pipe\gecko-crash-server-pipe.6004" 13a419efd10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2226972111.0000013A3CBAE000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2226972111.0000013A3CBAE000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2226204580.0000013A3CBA8000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2224344139.0000013A3CBAD000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2226204580.0000013A3CBA8000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2224344139.0000013A3CBAD000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004042DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00420A76 push ecx; ret 0_2_00420A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0041F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00491C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00491C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96193
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000020AC7EE2B77 rdtsc 17_2_0000020AC7EE2B77
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0046DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043C2A2 FindFirstFileExW,0_2_0043C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004768EE FindFirstFileW,FindClose,0_2_004768EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0047698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0046D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0046D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00479642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00479642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0047979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00479B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00479B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00475C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00475C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004042DE
    Source: firefox.exe, 00000011.00000002.3347291552.0000020AC767A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW _
    Source: firefox.exe, 00000011.00000002.3355036134.0000020AC8000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll/)|
    Source: firefox.exe, 00000010.00000002.3356017992.000002CB4C740000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349789412.000002CB4BFCA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3355036134.0000020AC8000000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3347452791.0000018FF6CCA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3354149203.0000018FF7100000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3354769956.000002CB4C31A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000011.00000002.3355036134.0000020AC8000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll)
    Source: firefox.exe, 00000010.00000002.3356017992.000002CB4C740000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllr/
    Source: firefox.exe, 00000010.00000002.3349789412.000002CB4BFCA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW08
    Source: firefox.exe, 00000010.00000002.3356017992.000002CB4C740000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349789412.000002CB4BFCA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3355036134.0000020AC8000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000020AC7EE2B77 rdtsc 17_2_0000020AC7EE2B77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047EAA2 BlockInput,0_2_0047EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00432622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00432622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004042DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00424CE8 mov eax, dword ptr fs:[00000030h]0_2_00424CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00460B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00460B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00432622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00432622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004209D5 SetUnhandledExceptionFilter,0_2_004209D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00420C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00420C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00461201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00461201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00442BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00442BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046B226 SendInput,keybd_event,0_2_0046B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004822DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_004822DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00460B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00460B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00461663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00461663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00420698 cpuid 0_2_00420698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00478195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00478195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045D27A GetUserNameW,0_2_0045D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0043B952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004042DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6564, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6564, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00481204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00481204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00481806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00481806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560660 Sample: file.exe Startdate: 22/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 198 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.142, 443, 49711, 49712 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49719, 49723 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe49%VirustotalBrowse
    file.exe37%ReversingLabsWin32.Trojan.AutoitInject
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%VirustotalBrowse
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.1
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.1.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.142
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            142.250.181.46
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.1.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4firefox.exe, 0000000E.00000003.2303180149.0000013A4176F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.3350416786.0000018FF70C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2337660363.0000013A3F232000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            high
                                                                            https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2215367135.0000013A4703D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313962473.0000013A4703E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2342752136.0000013A4704E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2330256796.0000013A4704D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                                high
                                                                                https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2167482141.0000013A47323000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3350338576.000002CB4C1E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC79EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3354455428.0000018FF7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                    high
                                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3349266217.0000020AC7986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3350416786.0000018FF708E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2312565215.0000013A475F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372225260.0000013A475F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177342700.0000013A3FE64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2214697764.0000013A4B3BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346871579.0000013A4B2AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2251249847.0000013A4B2A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://screenshots.firefox.comfirefox.exe, 0000000E.00000003.2370304976.0000013A3F09C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2367525996.0000013A400DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332999777.0000013A400D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2146358783.0000013A3F51D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146964883.0000013A3F58A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146831112.0000013A3F56F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146685348.0000013A3F553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146531091.0000013A3F538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146164608.0000013A3F300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2367970797.0000013A3FDDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316552839.0000013A4148B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2324206757.0000013A414A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2255018632.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214894847.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300869379.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2329470600.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347982931.0000013A4ACAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2326434221.0000013A40EBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146531091.0000013A3F538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146164608.0000013A3F300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215088981.0000013A470D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://profiler.firefox.com/firefox.exe, 0000000E.00000003.2370410417.0000013A3F095000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2146358783.0000013A3F51D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146831112.0000013A3F56F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146685348.0000013A3F553000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146531091.0000013A3F538000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2146164608.0000013A3F300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://youtube.com/firefox.exe, 0000000E.00000003.2334177536.0000013A42A49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2343012012.0000013A42AE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.2338060027.0000013A3EED6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2312565215.0000013A475F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2372225260.0000013A475F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2348070347.0000013A4AC2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://ok.ru/firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.amazon.com/firefox.exe, 0000000E.00000003.2248971904.0000013A4B9BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://fpn.firefox.comfirefox.exe, 0000000E.00000003.2369961265.0000013A3F0DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.youtube.com/firefox.exe, 0000000E.00000003.2248971904.0000013A4B9BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC7903000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3350416786.0000018FF700C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2191409355.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191785623.0000013A4017E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2365307432.0000013A47549000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2348856672.0000013A47545000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2348249535.0000013A4AC11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.3350416786.0000018FF70C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://127.0.0.1:firefox.exe, 0000000E.00000003.2372094426.0000013A47833000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337299253.0000013A3F254000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2191409355.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191785623.0000013A4017E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://bugzilla.mofirefox.exe, 0000000E.00000003.2348338542.0000013A4A8EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2215367135.0000013A4702A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2314071306.0000013A47024000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2339880738.0000013A3ECB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2363138945.0000013A4AF24000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3350338576.000002CB4C1E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC79EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3354455428.0000018FF7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3350338576.000002CB4C1E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3349266217.0000020AC79EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3354455428.0000018FF7203000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://spocs.getpocket.com/firefox.exe, 00000012.00000002.3350416786.0000018FF7013000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2339880738.0000013A3EC64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3348801621.0000018FF6D80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://addons.mozilla.org/firefox.exe, 0000000E.00000003.2299098151.0000013A419A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2374916649.0000013A40E82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352043666.0000013A40E82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000E.00000003.2370186957.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://developer.mozilla.org/en/docs/DOM:element.addEventListenerUseOfReleaseEventsWarningUsefirefox.exe, 0000000E.00000003.2253498080.0000013A4B038000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2328325094.0000013A3FAC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327294496.0000013A3FC2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2337713117.0000013A3F0DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254781543.0000013A473D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2151414121.0000013A3F662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2150868494.0000013A3F65E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275048570.0000013A473E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311160137.0000013A4185D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269978177.0000013A41A2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269978177.0000013A41A28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327665039.0000013A3FA8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212152780.0000013A4B958000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269391461.0000013A416C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2338322460.0000013A3EE28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260348380.0000013A3FA83000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213443141.0000013A4B4AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260377179.0000013A429B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297752441.0000013A41F97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2353403048.0000013A40662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2169355183.0000013A473B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://youtube.com/firefox.exe, 0000000E.00000003.2255708917.0000013A4978E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.zhihu.com/firefox.exe, 0000000E.00000003.2173113708.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345018767.0000013A41E72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2339351547.0000013A3EDA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2260377179.0000013A429A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2260377179.0000013A429A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368294180.0000013A3FDBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2374916649.0000013A40E82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352043666.0000013A40E82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2169407402.0000013A4731D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2177342700.0000013A3FE64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326434221.0000013A40E9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2249855000.0000013A4B40F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://profiler.firefox.comfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369961265.0000013A3F0D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2302381526.0000013A417EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345275409.0000013A417F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298392964.0000013A417E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2296034650.0000013A478AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2191409355.0000013A4017E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191785623.0000013A4017E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.2337713117.0000013A3F0C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369961265.0000013A3F0D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.msn.firefox.exe, 0000000E.00000003.2184378008.0000013A415ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.2348249535.0000013A4AC11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2368294180.0000013A3FD4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3353919782.000002CB4C200000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353227058.0000020AC7E60000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3349878681.0000018FF6E80000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          151.101.1.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          142.250.181.142
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1560660
                                                                                                                                                                                                                                                                          Start date and time:2024-11-22 05:15:09 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 7m 0s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal72.troj.evad.winEXE@34/33@64/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 40%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 95%
                                                                                                                                                                                                                                                                          • Number of executed functions: 40
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 312
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 35.80.238.59, 52.12.64.98, 35.164.125.63, 23.218.208.109, 172.217.17.42, 172.217.17.74, 172.217.17.78, 88.221.134.155, 88.221.134.209
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): shavar.prod.mozaws.net, fs.microsoft.com, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, e16604.g.akamaiedge.net, safebrowsing.googleapis.com, prod.fs.microsoft.com.akadns.net, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Execution Graph export aborted for target firefox.exe, PID 6004 because there are no executed function
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                                                          23:16:15API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              151.101.1.91file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                      twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                      services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      FASTLYUShttps://365214tesauppeortbasd132.z26.web.core.windows.net/#Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.193.229
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      88a4dd8-Contract Agreement-Final378208743.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.193.140
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                      ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                      • 33.17.245.196
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                      • 33.77.218.96
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.17802293760965
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:fgKMX4a1cbhbVbTbfbRbObtbyEl7n4rkJA6wnSrDtTkd/SF:4PBcNhnzFSJYr3jnSrDhkd/I
                                                                                                                                                                                                                                                                                                                                                          MD5:B3C44C51273F8EC53606726404FEC946
                                                                                                                                                                                                                                                                                                                                                          SHA1:1FCE6445A1B1BFF0DF32BB9378D1E5890E649187
                                                                                                                                                                                                                                                                                                                                                          SHA-256:98202F6C63BAC2169A4A0A6346663D685D54A41A50528BA595C68C2024E3D23B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0A4E4453A3F851FFB578605FF33A3CEDF36F3C41CD14280272391B3D938A983DC4736B24B3B34ECC01EDE36460899E73583ECD0DA8238C3F4E419516C46E36A5
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"cc892ae5-8467-4b84-b8a5-41b0e58678f4","creationDate":"2024-11-22T06:04:13.314Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.17802293760965
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:fgKMX4a1cbhbVbTbfbRbObtbyEl7n4rkJA6wnSrDtTkd/SF:4PBcNhnzFSJYr3jnSrDhkd/I
                                                                                                                                                                                                                                                                                                                                                          MD5:B3C44C51273F8EC53606726404FEC946
                                                                                                                                                                                                                                                                                                                                                          SHA1:1FCE6445A1B1BFF0DF32BB9378D1E5890E649187
                                                                                                                                                                                                                                                                                                                                                          SHA-256:98202F6C63BAC2169A4A0A6346663D685D54A41A50528BA595C68C2024E3D23B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:0A4E4453A3F851FFB578605FF33A3CEDF36F3C41CD14280272391B3D938A983DC4736B24B3B34ECC01EDE36460899E73583ECD0DA8238C3F4E419516C46E36A5
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"cc892ae5-8467-4b84-b8a5-41b0e58678f4","creationDate":"2024-11-22T06:04:13.314Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                          MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                          SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                          MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                          SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.927911102311711
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNJ9Mxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6LSG8P
                                                                                                                                                                                                                                                                                                                                                          MD5:143D2DE3E297157E971B2106B0E3B96D
                                                                                                                                                                                                                                                                                                                                                          SHA1:51483CA6B2367E347AE183659969A6F2C6073603
                                                                                                                                                                                                                                                                                                                                                          SHA-256:537FB05E49B0BEEFF6BE80ED9BD9E0CB0581545BA3691F88B13FDD43CA775B42
                                                                                                                                                                                                                                                                                                                                                          SHA-512:650939030B6CAF1C03BDC47DC8378A523B7CFDC1297816612115C2648E49464225959E5881D04FCA9A79D0E747B601245F1A2A278025BDB452D89695C01F9F52
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.927911102311711
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNJ9Mxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6LSG8P
                                                                                                                                                                                                                                                                                                                                                          MD5:143D2DE3E297157E971B2106B0E3B96D
                                                                                                                                                                                                                                                                                                                                                          SHA1:51483CA6B2367E347AE183659969A6F2C6073603
                                                                                                                                                                                                                                                                                                                                                          SHA-256:537FB05E49B0BEEFF6BE80ED9BD9E0CB0581545BA3691F88B13FDD43CA775B42
                                                                                                                                                                                                                                                                                                                                                          SHA-512:650939030B6CAF1C03BDC47DC8378A523B7CFDC1297816612115C2648E49464225959E5881D04FCA9A79D0E747B601245F1A2A278025BDB452D89695C01F9F52
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                          MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                          SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                          SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                          SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                          MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                          SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                          SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                          SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                          MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                          SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                          SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                          SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                          MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                          SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                          SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                          MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                          SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                          SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.07330224853718327
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkidn:DLhesh7Owd4+ji5
                                                                                                                                                                                                                                                                                                                                                          MD5:7693E7187D459A3F3FD954E9540E0553
                                                                                                                                                                                                                                                                                                                                                          SHA1:2781212D347286F85DFA1AFBF281E829E7B3AFFE
                                                                                                                                                                                                                                                                                                                                                          SHA-256:56C980A74937E7B1F836BE41A4318DDB67CC5C84CFFF382DFDC8601B783EBFEF
                                                                                                                                                                                                                                                                                                                                                          SHA-512:17383EFD7A8926A2762AF365BE1C76257099A51C803CBE40FEA2BCB52C5BBC1B2C6CFBC833D1678B62973B1A6251BC3036775DCE24D4772E07BA293DB117B788
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:GtlstF9XZylt1F7To/3lstF9XZylt1F7L/x89//alEl:GtWtCvpo3WtCvx/x89XuM
                                                                                                                                                                                                                                                                                                                                                          MD5:15349B1AC6409890500174D4D63464D3
                                                                                                                                                                                                                                                                                                                                                          SHA1:32B596CFF5B434BFCA8D79EF7A1D9C5DF8D1BDD1
                                                                                                                                                                                                                                                                                                                                                          SHA-256:4EB61C5A3AE4D31561E0C47BD1207C9E3B40B4FB4459CEC8E70C9CE3425B2FFD
                                                                                                                                                                                                                                                                                                                                                          SHA-512:22904CB2AD6BD27C1E46DA8C2EAD3BF48695092E531CA568BDFC432A86A17623E331ED60FC426874EBDEB2170D469E8C87AE4EAC822DE14F4BADB0F0AEED4973
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:..-.....................*..W...[....V.0...|./..-.....................*..W...[....V.0...|./........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.03972939710481977
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Ol1+pz8AaIYR/f+h9kxV+lX7l8rEXsxdwhml8XW3R2:Kod8GkxVarl8dMhm93w
                                                                                                                                                                                                                                                                                                                                                          MD5:C25561CE80D206A90620F2D84F2D10CF
                                                                                                                                                                                                                                                                                                                                                          SHA1:A35AFA32F20CA1B4BFDA26D70DB44FC2562169EA
                                                                                                                                                                                                                                                                                                                                                          SHA-256:2702C66591BC50BBDC125D470A1E9847D760F667BA6D32A80DF0071793D64CF7
                                                                                                                                                                                                                                                                                                                                                          SHA-512:808D79705EDC9F42DC1B5E938F1697D773B685EF3E7B3B87F07F5901D335E8A6B91BBD3FB231BFA525B8E9900C4C9F4FF13A3D5CE484C96CF615591A73D18221
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:7....-..........[....V....nY...........[....V...*...W................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.477524055880121
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:AKnPOeRnLYbBp6JJ0aX+r6SEXKZ3NKZ5RHWNBw8dZSl:ZDegJU+MdWHEwW0
                                                                                                                                                                                                                                                                                                                                                          MD5:5C340B139C0FE8BC9CAF0627784CF349
                                                                                                                                                                                                                                                                                                                                                          SHA1:B0CA8F635297373B3D5FB02A9439CACDE756393B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:69A92B89C3612AD4E77DB59C76CAE29FBC3EB6F21AFFE96B5476CAA6B9417286
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9493C68EDE43E33B3FE2EC5A051E599B695E4E699542C8A7D4D4E4A3F5B2BA8CD773E5BD3C5AF2D3C58BD0E1083126D6175E48A574F19507A0BCDBCD65FA260
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732255423);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732255423);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732255423);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173225
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.477524055880121
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:AKnPOeRnLYbBp6JJ0aX+r6SEXKZ3NKZ5RHWNBw8dZSl:ZDegJU+MdWHEwW0
                                                                                                                                                                                                                                                                                                                                                          MD5:5C340B139C0FE8BC9CAF0627784CF349
                                                                                                                                                                                                                                                                                                                                                          SHA1:B0CA8F635297373B3D5FB02A9439CACDE756393B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:69A92B89C3612AD4E77DB59C76CAE29FBC3EB6F21AFFE96B5476CAA6B9417286
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9493C68EDE43E33B3FE2EC5A051E599B695E4E699542C8A7D4D4E4A3F5B2BA8CD773E5BD3C5AF2D3C58BD0E1083126D6175E48A574F19507A0BCDBCD65FA260
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732255423);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732255423);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732255423);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173225
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                          MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                          SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                          SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1565
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.33718107247592
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSkmELXnIr2/pnxQwRcWT5sKmgb0D3eHVpjO+GamhujJwO2c0TiVm0w:GUpOx5nnRcoegq3erjxG4Jwc3zBtNm
                                                                                                                                                                                                                                                                                                                                                          MD5:54F18DE2B06501B401C1DA184BCAC854
                                                                                                                                                                                                                                                                                                                                                          SHA1:C07D174D9728B90C6BD7FC3006C34676D4A67D4B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:8CA731DAD25615506E92AF7EDE9C3333FC04223C73E6E1037C2CEDA1B72B3B16
                                                                                                                                                                                                                                                                                                                                                          SHA-512:3B1A7A4D864830E5C296C185AABECEC2775C52A8169D7DC0CC7494CD26DB788F08B1CC585984556560A631B7BA7CB536E3DCC250AC82F0B0647EC6584AD9BD1F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{c0469960-e982-432c-965a-e4d1a4ddab2c}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732255414106,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..`393029...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..eexpiry....397709,"originA...
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1565
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.33718107247592
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSkmELXnIr2/pnxQwRcWT5sKmgb0D3eHVpjO+GamhujJwO2c0TiVm0w:GUpOx5nnRcoegq3erjxG4Jwc3zBtNm
                                                                                                                                                                                                                                                                                                                                                          MD5:54F18DE2B06501B401C1DA184BCAC854
                                                                                                                                                                                                                                                                                                                                                          SHA1:C07D174D9728B90C6BD7FC3006C34676D4A67D4B
                                                                                                                                                                                                                                                                                                                                                          SHA-256:8CA731DAD25615506E92AF7EDE9C3333FC04223C73E6E1037C2CEDA1B72B3B16
                                                                                                                                                                                                                                                                                                                                                          SHA-512:3B1A7A4D864830E5C296C185AABECEC2775C52A8169D7DC0CC7494CD26DB788F08B1CC585984556560A631B7BA7CB536E3DCC250AC82F0B0647EC6584AD9BD1F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{c0469960-e982-432c-965a-e4d1a4ddab2c}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732255414106,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...9,"startTim..`393029...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..eexpiry....397709,"originA...
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                          MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                          SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.029452873446563
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:yclMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:sTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                          MD5:9544B78BB40CBB6A2A43622126685D47
                                                                                                                                                                                                                                                                                                                                                          SHA1:3BF7575CB5B0FCA1677F4BA33EA52B67F2295194
                                                                                                                                                                                                                                                                                                                                                          SHA-256:6F5C90DFAE25CEF7CF52A0D98BD3324FD6066BBAE01889B0DD996F8547E88C60
                                                                                                                                                                                                                                                                                                                                                          SHA-512:C5CBCA48AD64CD994E43DD9B87B23009D4510EBCFA64FF5B6F7072ED5C3993F021C708771D1441A088217DC18C76E01F72B723A3E3BDE912238A756A70DD82DC
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-22T06:03:21.868Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.029452873446563
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:yclMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:sTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                          MD5:9544B78BB40CBB6A2A43622126685D47
                                                                                                                                                                                                                                                                                                                                                          SHA1:3BF7575CB5B0FCA1677F4BA33EA52B67F2295194
                                                                                                                                                                                                                                                                                                                                                          SHA-256:6F5C90DFAE25CEF7CF52A0D98BD3324FD6066BBAE01889B0DD996F8547E88C60
                                                                                                                                                                                                                                                                                                                                                          SHA-512:C5CBCA48AD64CD994E43DD9B87B23009D4510EBCFA64FF5B6F7072ED5C3993F021C708771D1441A088217DC18C76E01F72B723A3E3BDE912238A756A70DD82DC
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-22T06:03:21.868Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.592738293732515
                                                                                                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                          File name:file.exe
                                                                                                                                                                                                                                                                                                                                                          File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5:51357ae78c6b77c5901de126fcb38df3
                                                                                                                                                                                                                                                                                                                                                          SHA1:5b94c30c47960dcc2fe2972dfa54e8e96171410d
                                                                                                                                                                                                                                                                                                                                                          SHA256:2b1dfc50f7374f9cef49b0a56e9aff668ed419dc9a435ba4e03585fab9caf12d
                                                                                                                                                                                                                                                                                                                                                          SHA512:1bae6e269d1d01c05962ec997e11e2316b4e5bc85f54c2472ec2e261b708e3aa67d3cd7f3bfb9fab48550eed01322c3c4c0cdf3f646eb7a9e5f022bf0d86adb4
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:8qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga6Tn:8qDEvCTbMWu7rQYlBQcBiT6rprG8aKn
                                                                                                                                                                                                                                                                                                                                                          TLSH:9E159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                          File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                          Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                          Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                          Time Stamp:0x67400401 [Fri Nov 22 04:09:37 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                          Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                                                                                                                          call 00007FAEF4EA7DF3h
                                                                                                                                                                                                                                                                                                                                                          jmp 00007FAEF4EA76FFh
                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                          call 00007FAEF4EA78DDh
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                          call 00007FAEF4EA78AAh
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                          mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                          add eax, 04h
                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                          call 00007FAEF4EAA49Dh
                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                          call 00007FAEF4EAA4E8h
                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                          call 00007FAEF4EAA4D1h
                                                                                                                                                                                                                                                                                                                                                          test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                                                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa9b8.rsrc
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                          .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                          .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                          .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                          .rsrc0xd40000xa9b80xaa00d2057fbc960f9a4e66a828a274286b20False0.3771829044117647data5.6533396361675505IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                          .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                          RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                          RT_RCDATA0xdc7b80x1c7edata1.0015080888401426
                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xde4380x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xde4b00x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xde4c40x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xde4d80x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                          RT_VERSION0xde4ec0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                          RT_MANIFEST0xde5c80x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                                                                                                                          WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                          VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                          WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                          COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                          MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                          WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                          PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                          IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                          USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                          UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                          KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                          USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                          GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                          COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                          ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                          SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                          ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                          OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                          EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:12.994677067 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:12.994731903 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:12.994966030 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:12.999787092 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:12.999811888 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.812468052 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.812498093 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.813698053 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.815299988 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.815321922 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.916954994 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.917072058 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.917541981 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.919030905 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.919068098 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.096936941 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.216623068 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.216865063 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.217147112 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.271372080 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.271467924 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.282023907 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.282046080 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.282171965 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.282622099 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.282850027 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.336651087 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.866352081 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.866374969 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.871165991 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.872786045 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.872802019 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.045917988 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.045943022 CET4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.046367884 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.046525955 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.046531916 CET4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.047102928 CET49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.047111034 CET4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.047384977 CET49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.048846006 CET49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.048857927 CET4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.348102093 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.359586000 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.359635115 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.359800100 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.359970093 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.359985113 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.403794050 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.531517029 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.569499016 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.569868088 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.570905924 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.571078062 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.575639963 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.575651884 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.575766087 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.575906038 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.575965881 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.620764971 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.621766090 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.622742891 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.622778893 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.628412962 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.628431082 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.628585100 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.628639936 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.628705025 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.629082918 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.629120111 CET44349720142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.629374981 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.630786896 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.630805016 CET44349720142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.651148081 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.651254892 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.651442051 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.770920992 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.143383980 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.143476009 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.148929119 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.148936033 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.149085045 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.149183989 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.149267912 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.149528027 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.149553061 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.150054932 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.151460886 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.151475906 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.269198895 CET4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.269277096 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.272882938 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.272891045 CET4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.273293018 CET4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.276175976 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.276281118 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.276344061 CET4434971635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.276431084 CET49716443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.277842999 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.281733990 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.542792082 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.691739082 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.788503885 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.788583040 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.788677931 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.788878918 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.789329052 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.789381027 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.789403915 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.789669037 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.789737940 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.799335003 CET4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.803035021 CET49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.806881905 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.807503939 CET49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.807513952 CET4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.807590008 CET49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.807712078 CET4434971734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.811266899 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.811348915 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.817981005 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.821002960 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.821017027 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.821638107 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.822995901 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.823141098 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.823379993 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.824374914 CET49717443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.824421883 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.824455023 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.824455023 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.825545073 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.825561047 CET4434972534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.825829029 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.825839996 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.825850010 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.825915098 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.827198029 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.827208996 CET4434972534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.828619003 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.828630924 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.828980923 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.829020023 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.829144955 CET49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.829220057 CET4434972834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.829657078 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.829758883 CET49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.829807043 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.829822063 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.831299067 CET49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.831346035 CET4434972834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.909183979 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.909625053 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.913789988 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.095495939 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.095556021 CET4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.095925093 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.097383022 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.097404957 CET4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.330451012 CET44349720142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.330539942 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.331460953 CET44349720142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.331547022 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.335068941 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.335099936 CET44349720142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.335125923 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.335349083 CET44349720142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.340162992 CET49720443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.824582100 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.824863911 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.842983007 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.842997074 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.843082905 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.843174934 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.844006062 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.875880957 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.934689045 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.053628922 CET4434972834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.053714991 CET49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.093305111 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.093416929 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.094887018 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.094950914 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.097454071 CET4434972534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.097522974 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.112175941 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.112198114 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.112966061 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.113785982 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.118166924 CET49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.118199110 CET4434972834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.118262053 CET49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.118374109 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.118385077 CET4434972534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.118446112 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.118746996 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.118757963 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.118782043 CET4434972834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.118794918 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.118870974 CET4434972534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.118985891 CET4434972634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.119107008 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.119107008 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.119525909 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.119736910 CET49728443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.119745970 CET49725443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.119759083 CET49726443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.119782925 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.233442068 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.233546019 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.233784914 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.353279114 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.377310991 CET4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.377404928 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.381516933 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.381555080 CET4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.381599903 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.381810904 CET4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.381917953 CET49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.761756897 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.881685019 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:19.076948881 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:19.122354031 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:19.412250996 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:19.463011980 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.367791891 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.399662971 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.399677992 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.400952101 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.401077032 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.401087999 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.487371922 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.497839928 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.497853041 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.498050928 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.498061895 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.498313904 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.498332977 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.499757051 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.499771118 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.500022888 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.500035048 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.691715956 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.740583897 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.661201954 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.661366940 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.664612055 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.664618015 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.664849043 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.668890953 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.669008970 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.669011116 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.669022083 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.669167995 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.758554935 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.761233091 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.763798952 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.765362024 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.775110006 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.775122881 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.775934935 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.821477890 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.821496964 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.821576118 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.821738958 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.821943998 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.822434902 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.822540045 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.822776079 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:23.424182892 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:23.424201012 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:23.424472094 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:23.544447899 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:23.544519901 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.264981031 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.384515047 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.558760881 CET49752443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.558775902 CET4434975234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.563811064 CET49752443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.565443993 CET49752443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.565455914 CET4434975234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.579587936 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.633361101 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:28.282310009 CET49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:28.282330036 CET4434975334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:28.284858942 CET49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:28.875298023 CET4434975234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:28.875391960 CET49752443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:29.119299889 CET49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:29.119328022 CET4434975334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:29.121793032 CET49752443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:29.121802092 CET4434975234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:29.121865034 CET49752443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:29.122268915 CET4434975234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:29.125315905 CET49752443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:29.707668066 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:29.827140093 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:30.031563044 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:30.087776899 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:30.093869925 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:30.207340002 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:30.348763943 CET4434975334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:30.348858118 CET49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:30.402633905 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:30.457242012 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.283592939 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.284389019 CET49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.284416914 CET4434975334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.284467936 CET49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.285092115 CET4434975334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.285461903 CET49753443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.403166056 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.607502937 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.660783052 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.748339891 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.867835999 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:32.063183069 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:32.115364075 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:32.606601954 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:32.726174116 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:32.930788040 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:32.980251074 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.634572029 CET49785443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.634634972 CET4434978535.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.634963036 CET49785443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.636487961 CET49785443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.636527061 CET4434978535.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.654844999 CET49786443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.654869080 CET4434978634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.657959938 CET49786443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.658097982 CET49786443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.658123970 CET4434978634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.794792891 CET49787443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.794811010 CET4434978735.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.796264887 CET49787443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.797691107 CET49787443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.797704935 CET4434978735.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.801615000 CET49788443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.801650047 CET4434978834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.801858902 CET49788443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.803232908 CET49788443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.803261995 CET4434978834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.857156992 CET49789443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.857187033 CET44349789151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.857403994 CET49789443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.857503891 CET49789443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.857512951 CET44349789151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.038337946 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.038434982 CET4434979035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.038765907 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.038899899 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.038949013 CET4434979035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.075666904 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.195173979 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.918771029 CET4434978535.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.918884993 CET49785443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.919538975 CET4434978634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.919626951 CET49786443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.924201965 CET49786443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.924218893 CET4434978634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.924593925 CET4434978634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.927936077 CET49785443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.927963972 CET4434978535.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.928086042 CET49785443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.928174019 CET4434978535.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.928442001 CET49786443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.928561926 CET49786443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.928704977 CET4434978634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.929070950 CET49792443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.929112911 CET4434979234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.929763079 CET49785443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.929763079 CET49786443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.929801941 CET49792443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.929970980 CET49792443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.929997921 CET4434979234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.932089090 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.947125912 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.051738024 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.066621065 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.132128954 CET4434978834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.132334948 CET49788443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.134182930 CET44349789151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.134421110 CET49789443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.134917021 CET4434978735.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.135319948 CET49787443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.140692949 CET49789443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.140714884 CET44349789151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.141474962 CET44349789151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.145566940 CET49788443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.145617008 CET4434978834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.145869970 CET49788443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.146024942 CET49787443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.146038055 CET4434978735.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.146069050 CET4434978834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.146151066 CET49787443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.146249056 CET4434978735.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.146645069 CET49789443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.146704912 CET49789443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.147135973 CET44349789151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.147804976 CET49788443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.147810936 CET49787443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.147833109 CET49789443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.158163071 CET49793443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.158205986 CET4434979335.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.158730030 CET49793443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.158890009 CET49793443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.158900023 CET4434979335.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.160741091 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.160789013 CET4434979435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.162133932 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.163501978 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.163516998 CET4434979435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.164444923 CET49795443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.164453983 CET4434979535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.165005922 CET49795443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.165167093 CET49795443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.165173054 CET4434979535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.172775030 CET49796443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.172799110 CET4434979634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.173022032 CET49796443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.173161983 CET49796443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.173172951 CET4434979634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.246501923 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.249836922 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.280623913 CET4434979035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.280740023 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.284631968 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.284651041 CET4434979035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.284989119 CET4434979035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.287412882 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.287529945 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.287599087 CET4434979035.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.287743092 CET49790443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.290946007 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.369473934 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.410494089 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.573741913 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.606758118 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.613934994 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.664854050 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.733643055 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.938086987 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.981347084 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.347345114 CET4434979234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.347461939 CET49792443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.350491047 CET49792443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.350521088 CET4434979234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.351393938 CET4434979234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.352744102 CET49792443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.352838039 CET49792443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.352930069 CET4434979234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.354331970 CET49792443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.356189013 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.475697041 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.511240005 CET4434979535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.511343002 CET49795443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.514238119 CET49795443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.514250040 CET4434979535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.514571905 CET4434979535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.516486883 CET49795443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.516588926 CET49795443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.516673088 CET4434979535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.516767025 CET49795443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.538276911 CET4434979335.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.538356066 CET49793443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.539201975 CET4434979435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.541073084 CET49793443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.541080952 CET4434979335.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.541292906 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.541328907 CET4434979335.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.543741941 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.543759108 CET4434979435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.544054031 CET4434979435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.546021938 CET49793443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.546117067 CET49793443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.546176910 CET4434979335.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.547055960 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.547123909 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.547234058 CET4434979435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.551418066 CET49793443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.551440001 CET49794443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.557952881 CET4434979634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.558032990 CET49796443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.560792923 CET49796443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.560801029 CET4434979634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.561113119 CET4434979634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.562791109 CET49796443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.562868118 CET49796443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.562939882 CET4434979634.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.563016891 CET49796443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.671132088 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.673916101 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.714617014 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.793445110 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.998125076 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:45.037631989 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:54.681106091 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:54.800558090 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:54.997558117 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:55.117121935 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:03.389542103 CET49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:03.389580011 CET4434984334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:03.390140057 CET49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:03.391637087 CET49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:03.391649008 CET4434984334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:04.668045998 CET4434984334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:04.668315887 CET49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:04.673696995 CET49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:04.673705101 CET4434984334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:04.673810959 CET49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:04.673914909 CET4434984334.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:04.674608946 CET49843443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:04.677097082 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:04.796565056 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:04.996217012 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:05.000266075 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:05.041943073 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:05.119724035 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:05.324230909 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:05.374147892 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.172797918 CET49864443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.172910929 CET4434986434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.172924995 CET49865443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.172970057 CET4434986534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.173363924 CET49864443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.173553944 CET49865443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.173562050 CET49864443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.173598051 CET4434986434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.173659086 CET49865443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.173672915 CET4434986534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.401994944 CET4434986434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.411362886 CET4434986434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.417620897 CET49864443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.421617031 CET49864443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.421639919 CET4434986434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.422591925 CET4434986434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.423681021 CET49864443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.423808098 CET49864443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.424062967 CET4434986434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.428014994 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.428586006 CET49864443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.428586960 CET49864443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.433696032 CET4434986534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.434468985 CET49865443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.437263966 CET49865443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.437278986 CET4434986534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.437612057 CET4434986534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.440879107 CET49865443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.441004992 CET49865443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.441076040 CET4434986534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.442678928 CET49865443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.547502995 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.743122101 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.749511003 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.787547112 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.869086981 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:14.073220015 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:14.119669914 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:23.767333031 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:23.886779070 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:24.083986998 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:24.203469038 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:33.896155119 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:34.015604973 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:34.212580919 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:34.332813025 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:44.024784088 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:44.144239902 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:44.341136932 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:44.460572004 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:45.451945066 CET49940443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:45.451967955 CET4434994034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:45.454118967 CET49940443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:45.455663919 CET49940443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:45.455676079 CET4434994034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:46.783982038 CET4434994034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:46.787945032 CET49940443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:46.793005943 CET49940443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:46.793011904 CET4434994034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:46.793128014 CET49940443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:46.793633938 CET4434994034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:46.794249058 CET49940443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:46.796386003 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:46.915821075 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:47.111082077 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:47.115787983 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:47.165052891 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:47.235266924 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:47.439455032 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:47.497190952 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:57.123807907 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:57.243350029 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:57.462666988 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:57.582215071 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:18:07.253285885 CET4972480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:18:07.372869968 CET804972434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:18:07.591795921 CET4973180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:18:07.711261034 CET804973134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:12.996032000 CET5740853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.344697952 CET53574081.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.384629011 CET5360853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.621503115 CET53536081.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.673351049 CET5770053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.673649073 CET5731353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.811275959 CET53573131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.813657045 CET6520353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.813752890 CET5779753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.951814890 CET53652031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.955143929 CET53577971.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.956479073 CET6414153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.956990957 CET6153153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.093422890 CET53641411.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.097237110 CET53615311.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.279301882 CET6247453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.416393995 CET53624741.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.867063046 CET5396853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.908165932 CET5803653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.003860950 CET53539681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.005074978 CET5178053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.045475006 CET53580361.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.046133995 CET5080653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.047301054 CET4983053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.142014027 CET53517801.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.184045076 CET53508061.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.185102940 CET53498301.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.185281992 CET5445153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.185722113 CET6124953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.221132994 CET5158453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.323026896 CET53544511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.323060989 CET53612491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.358306885 CET53515841.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.360021114 CET6491453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.382388115 CET5981353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.392086983 CET5846653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.392999887 CET6315053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.497977972 CET53649141.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.502687931 CET6488553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.520524979 CET53598131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.528786898 CET53584661.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.640738964 CET53648851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.748635054 CET5873453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.225323915 CET5342153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.451471090 CET5311153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.805496931 CET53534211.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.806200981 CET53531111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.818968058 CET5424153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.826164961 CET5548153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.955950975 CET53542411.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.957433939 CET5791553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.962867975 CET53554811.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.965210915 CET6238053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.028692007 CET53544051.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.030081987 CET5481353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.094355106 CET53579151.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.102819920 CET53623801.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.167504072 CET53548131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.281845093 CET5349053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.418713093 CET53534901.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.362050056 CET5599853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.499233007 CET53559981.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.500766993 CET6272153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.638261080 CET53627211.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.639162064 CET5569253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.779623032 CET6321753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.779824018 CET6150953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916623116 CET53632171.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET53615091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.917597055 CET6151653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.918718100 CET5111853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.945256948 CET53556921.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.946012020 CET6322853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056247950 CET53615161.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET53511181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.057141066 CET6387353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.057157040 CET5470553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.084086895 CET53632281.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.085130930 CET5557553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.194108009 CET53547051.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.194235086 CET53638731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.196842909 CET5367053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.197233915 CET5676453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.333569050 CET53536701.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.334110022 CET53567641.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.334522009 CET6094453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.335144043 CET6303453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.397342920 CET53555751.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.398166895 CET6333953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.471927881 CET53630341.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.475749969 CET4961753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.549489975 CET53609441.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.550467014 CET5953053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.612576008 CET53496171.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.627270937 CET53633391.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.768162966 CET53595301.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.559473038 CET6366653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.697231054 CET53636661.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:28.282660007 CET5173953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:28.420723915 CET53517391.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.625020981 CET6137753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.655388117 CET5278153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.793456078 CET53527811.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.795253038 CET6503053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.802253962 CET5702653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.856239080 CET53613771.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.857372999 CET5465353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.932503939 CET53650301.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.933512926 CET6117953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.939444065 CET53570261.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.996550083 CET53546531.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.997385979 CET5496653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.039499998 CET5153053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.070668936 CET53611791.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.135308027 CET53549661.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.176892042 CET53515301.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:03.154891014 CET5925253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:03.388140917 CET53592521.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:03.390074968 CET6461553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:03.527118921 CET53646151.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.173281908 CET5956453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.310308933 CET53595641.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.428497076 CET5561753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:45.452353001 CET6516053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:45.589647055 CET53651601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:12.996032000 CET192.168.2.51.1.1.10x4a2cStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.384629011 CET192.168.2.51.1.1.10x41e4Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.673351049 CET192.168.2.51.1.1.10xe1fdStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.673649073 CET192.168.2.51.1.1.10xddd3Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.813657045 CET192.168.2.51.1.1.10xc457Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.813752890 CET192.168.2.51.1.1.10x34f3Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.956479073 CET192.168.2.51.1.1.10xcb5Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.956990957 CET192.168.2.51.1.1.10xc604Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.279301882 CET192.168.2.51.1.1.10x84feStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.867063046 CET192.168.2.51.1.1.10x369fStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.908165932 CET192.168.2.51.1.1.10xca86Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.005074978 CET192.168.2.51.1.1.10xf5aeStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.046133995 CET192.168.2.51.1.1.10x3418Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.047301054 CET192.168.2.51.1.1.10x175aStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.185281992 CET192.168.2.51.1.1.10xc744Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.185722113 CET192.168.2.51.1.1.10xae2dStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.221132994 CET192.168.2.51.1.1.10x4724Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.360021114 CET192.168.2.51.1.1.10xb9cfStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.382388115 CET192.168.2.51.1.1.10xee85Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.392086983 CET192.168.2.51.1.1.10x4057Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.392999887 CET192.168.2.51.1.1.10x46c6Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.502687931 CET192.168.2.51.1.1.10x5e2bStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.748635054 CET192.168.2.51.1.1.10xcbf3Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.225323915 CET192.168.2.51.1.1.10x951dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.451471090 CET192.168.2.51.1.1.10xe8b0Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.818968058 CET192.168.2.51.1.1.10xd41aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.826164961 CET192.168.2.51.1.1.10x1bb0Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.957433939 CET192.168.2.51.1.1.10x7940Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.965210915 CET192.168.2.51.1.1.10x82dfStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.030081987 CET192.168.2.51.1.1.10xeb41Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.281845093 CET192.168.2.51.1.1.10x4a51Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.362050056 CET192.168.2.51.1.1.10xbd6aStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.500766993 CET192.168.2.51.1.1.10xc7e4Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.639162064 CET192.168.2.51.1.1.10x18bfStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.779623032 CET192.168.2.51.1.1.10x3649Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.779824018 CET192.168.2.51.1.1.10x6ee8Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.917597055 CET192.168.2.51.1.1.10x9d74Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.918718100 CET192.168.2.51.1.1.10xb199Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.946012020 CET192.168.2.51.1.1.10xacc1Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.057141066 CET192.168.2.51.1.1.10x3866Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.057157040 CET192.168.2.51.1.1.10x64c8Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.085130930 CET192.168.2.51.1.1.10x24c4Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.196842909 CET192.168.2.51.1.1.10x4ad9Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.197233915 CET192.168.2.51.1.1.10x62a0Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.334522009 CET192.168.2.51.1.1.10xfa2aStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.335144043 CET192.168.2.51.1.1.10x82a7Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.398166895 CET192.168.2.51.1.1.10xc135Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.475749969 CET192.168.2.51.1.1.10xe6c5Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.550467014 CET192.168.2.51.1.1.10xf6b5Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.559473038 CET192.168.2.51.1.1.10xb562Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:28.282660007 CET192.168.2.51.1.1.10xe930Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.625020981 CET192.168.2.51.1.1.10x787eStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.655388117 CET192.168.2.51.1.1.10xf140Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.795253038 CET192.168.2.51.1.1.10xcd19Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.802253962 CET192.168.2.51.1.1.10x4314Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.857372999 CET192.168.2.51.1.1.10xb1a7Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.933512926 CET192.168.2.51.1.1.10x35d3Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.997385979 CET192.168.2.51.1.1.10x2b40Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.039499998 CET192.168.2.51.1.1.10x49fStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:03.154891014 CET192.168.2.51.1.1.10x50d5Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:03.390074968 CET192.168.2.51.1.1.10x92fbStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.173281908 CET192.168.2.51.1.1.10x5970Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.428497076 CET192.168.2.51.1.1.10xe1f9Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:45.452353001 CET192.168.2.51.1.1.10xc497Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:12.986881971 CET1.1.1.1192.168.2.50x6061No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.344697952 CET1.1.1.1192.168.2.50x4a2cNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.811275959 CET1.1.1.1192.168.2.50xddd3No error (0)youtube.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.811364889 CET1.1.1.1192.168.2.50xe1fdNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.811364889 CET1.1.1.1192.168.2.50xe1fdNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.951814890 CET1.1.1.1192.168.2.50xc457No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:13.955143929 CET1.1.1.1192.168.2.50x34f3No error (0)youtube.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.093422890 CET1.1.1.1192.168.2.50xcb5No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.097237110 CET1.1.1.1192.168.2.50xc604No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.416393995 CET1.1.1.1192.168.2.50x84feNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.003860950 CET1.1.1.1192.168.2.50x369fNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.044907093 CET1.1.1.1192.168.2.50xeb44No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.044907093 CET1.1.1.1192.168.2.50xeb44No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.045475006 CET1.1.1.1192.168.2.50xca86No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.045475006 CET1.1.1.1192.168.2.50xca86No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.184045076 CET1.1.1.1192.168.2.50x3418No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.185102940 CET1.1.1.1192.168.2.50x175aNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.358306885 CET1.1.1.1192.168.2.50x4724No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.358306885 CET1.1.1.1192.168.2.50x4724No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.358306885 CET1.1.1.1192.168.2.50x4724No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.497977972 CET1.1.1.1192.168.2.50xb9cfNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.520524979 CET1.1.1.1192.168.2.50xee85No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.528786898 CET1.1.1.1192.168.2.50x4057No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.528786898 CET1.1.1.1192.168.2.50x4057No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.530631065 CET1.1.1.1192.168.2.50x46c6No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.530631065 CET1.1.1.1192.168.2.50x46c6No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.640738964 CET1.1.1.1192.168.2.50x5e2bNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.156119108 CET1.1.1.1192.168.2.50xcbf3No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.805496931 CET1.1.1.1192.168.2.50x951dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.806164026 CET1.1.1.1192.168.2.50x8639No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.806200981 CET1.1.1.1192.168.2.50xe8b0No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.806200981 CET1.1.1.1192.168.2.50xe8b0No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.806596994 CET1.1.1.1192.168.2.50xb3fbNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.806596994 CET1.1.1.1192.168.2.50xb3fbNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.955950975 CET1.1.1.1192.168.2.50xd41aNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.962867975 CET1.1.1.1192.168.2.50x1bb0No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.167504072 CET1.1.1.1192.168.2.50xeb41No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.496856928 CET1.1.1.1192.168.2.50xe673No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.499233007 CET1.1.1.1192.168.2.50xbd6aNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.499233007 CET1.1.1.1192.168.2.50xbd6aNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.499233007 CET1.1.1.1192.168.2.50xbd6aNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.638261080 CET1.1.1.1192.168.2.50xc7e4No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916623116 CET1.1.1.1192.168.2.50x3649No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916623116 CET1.1.1.1192.168.2.50x3649No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET1.1.1.1192.168.2.50x6ee8No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET1.1.1.1192.168.2.50x6ee8No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET1.1.1.1192.168.2.50x6ee8No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET1.1.1.1192.168.2.50x6ee8No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET1.1.1.1192.168.2.50x6ee8No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET1.1.1.1192.168.2.50x6ee8No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET1.1.1.1192.168.2.50x6ee8No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET1.1.1.1192.168.2.50x6ee8No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET1.1.1.1192.168.2.50x6ee8No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET1.1.1.1192.168.2.50x6ee8No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET1.1.1.1192.168.2.50x6ee8No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET1.1.1.1192.168.2.50x6ee8No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.916893005 CET1.1.1.1192.168.2.50x6ee8No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056247950 CET1.1.1.1192.168.2.50x9d74No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET1.1.1.1192.168.2.50xb199No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET1.1.1.1192.168.2.50xb199No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET1.1.1.1192.168.2.50xb199No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET1.1.1.1192.168.2.50xb199No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET1.1.1.1192.168.2.50xb199No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET1.1.1.1192.168.2.50xb199No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET1.1.1.1192.168.2.50xb199No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET1.1.1.1192.168.2.50xb199No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET1.1.1.1192.168.2.50xb199No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET1.1.1.1192.168.2.50xb199No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET1.1.1.1192.168.2.50xb199No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET1.1.1.1192.168.2.50xb199No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.056282997 CET1.1.1.1192.168.2.50xb199No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.084086895 CET1.1.1.1192.168.2.50xacc1No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.084086895 CET1.1.1.1192.168.2.50xacc1No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.194108009 CET1.1.1.1192.168.2.50x64c8No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.194108009 CET1.1.1.1192.168.2.50x64c8No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.194108009 CET1.1.1.1192.168.2.50x64c8No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.194108009 CET1.1.1.1192.168.2.50x64c8No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.194235086 CET1.1.1.1192.168.2.50x3866No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.333569050 CET1.1.1.1192.168.2.50x4ad9No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.333569050 CET1.1.1.1192.168.2.50x4ad9No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.333569050 CET1.1.1.1192.168.2.50x4ad9No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.333569050 CET1.1.1.1192.168.2.50x4ad9No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.333569050 CET1.1.1.1192.168.2.50x4ad9No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.334110022 CET1.1.1.1192.168.2.50x62a0No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.334110022 CET1.1.1.1192.168.2.50x62a0No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.334110022 CET1.1.1.1192.168.2.50x62a0No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.334110022 CET1.1.1.1192.168.2.50x62a0No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.397342920 CET1.1.1.1192.168.2.50x24c4No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.471927881 CET1.1.1.1192.168.2.50x82a7No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.549489975 CET1.1.1.1192.168.2.50xfa2aNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.549489975 CET1.1.1.1192.168.2.50xfa2aNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.549489975 CET1.1.1.1192.168.2.50xfa2aNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.549489975 CET1.1.1.1192.168.2.50xfa2aNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:21.627270937 CET1.1.1.1192.168.2.50xc135No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.793456078 CET1.1.1.1192.168.2.50xf140No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.793456078 CET1.1.1.1192.168.2.50xf140No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.856239080 CET1.1.1.1192.168.2.50x787eNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.856239080 CET1.1.1.1192.168.2.50x787eNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.856239080 CET1.1.1.1192.168.2.50x787eNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.856239080 CET1.1.1.1192.168.2.50x787eNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.932503939 CET1.1.1.1192.168.2.50xcd19No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.996550083 CET1.1.1.1192.168.2.50xb1a7No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.996550083 CET1.1.1.1192.168.2.50xb1a7No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.996550083 CET1.1.1.1192.168.2.50xb1a7No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:41.996550083 CET1.1.1.1192.168.2.50xb1a7No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.037312984 CET1.1.1.1192.168.2.50xa95cNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.037312984 CET1.1.1.1192.168.2.50xa95cNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.135308027 CET1.1.1.1192.168.2.50x2b40No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.135308027 CET1.1.1.1192.168.2.50x2b40No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.135308027 CET1.1.1.1192.168.2.50x2b40No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.135308027 CET1.1.1.1192.168.2.50x2b40No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:45.382553101 CET1.1.1.1192.168.2.50x2ddbNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:45.382553101 CET1.1.1.1192.168.2.50x2ddbNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:03.388140917 CET1.1.1.1192.168.2.50x50d5No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:12.167902946 CET1.1.1.1192.168.2.50xca44No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.823389053 CET1.1.1.1192.168.2.50xe1f9No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.823389053 CET1.1.1.1192.168.2.50xe1f9No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          0192.168.2.54971334.107.221.82806004C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:14.217147112 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.348102093 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 06:38:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 77877
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          1192.168.2.54971934.107.221.82806004C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:15.651442051 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.788503885 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 08:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 69701
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          2192.168.2.54972434.107.221.82806004C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:16.789737940 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:17.875880957 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 06:38:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 77879
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.761756897 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:19.076948881 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 06:38:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 77880
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.264981031 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:27.579587936 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 06:38:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 77889
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:30.087776899 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:30.402633905 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 06:38:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 77892
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.748339891 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:32.063183069 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 06:38:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 77893
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.075666904 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.932089090 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.246501923 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 06:38:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 77905
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.290946007 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.606758118 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 06:38:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 77905
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.356189013 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.671132088 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 06:38:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 77906
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:54.681106091 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:04.677097082 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:04.996217012 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 06:38:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 77926
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.428014994 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.743122101 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 06:38:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 77935
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:23.767333031 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:33.896155119 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:44.024784088 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:46.796386003 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:47.111082077 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 06:38:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 77968
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:57.123807907 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:18:07.253285885 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          3192.168.2.54973134.107.221.82806004C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:18.233784914 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:19.412250996 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 08:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 69704
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.367791891 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:20.691715956 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 08:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 69705
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:29.707668066 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:30.031563044 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 08:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 69714
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.283592939 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:31.607502937 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 08:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 69716
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:32.606601954 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:32.930788040 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 08:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 69717
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:42.947125912 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.249836922 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.573741913 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 08:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 69728
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.613934994 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:43.938086987 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 08:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 69728
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.673916101 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:44.998125076 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 08:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 69729
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:16:54.997558117 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:05.000266075 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:05.324230909 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 08:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 69750
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:13.749511003 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:14.073220015 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 08:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 69758
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:24.083986998 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:34.212580919 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:44.341136932 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:47.115787983 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:47.439455032 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 21 Nov 2024 08:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 69792
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:17:57.462666988 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Nov 22, 2024 05:18:07.591795921 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:06
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                          File size:922'624 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:51357AE78C6B77C5901DE126FCB38DF3
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:06
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0xbd0000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:06
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:08
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0xbd0000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:08
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:08
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0xbd0000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:08
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:09
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0xbd0000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:09
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:09
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0xbd0000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:09
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:09
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:09
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:09
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:10
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2192 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2112 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0bfec4f-8bcf-4d6f-b626-04387efa2974} 6004 "\\.\pipe\gecko-crash-server-pipe.6004" 13a2f46eb10 socket
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Target ID:17
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:12
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4204 -parentBuildID 20230927232528 -prefsHandle 4196 -prefMapHandle 4192 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b10031ad-d078-474c-8684-1fba315fc059} 6004 "\\.\pipe\gecko-crash-server-pipe.6004" 13a3efea410 rdd
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Target ID:18
                                                                                                                                                                                                                                                                                                                                                          Start time:23:16:15
                                                                                                                                                                                                                                                                                                                                                          Start date:21/11/2024
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3756 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3700 -prefMapHandle 4944 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d12597e1-e262-4865-b922-edddb2660612} 6004 "\\.\pipe\gecko-crash-server-pipe.6004" 13a419efd10 utility
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                                                                                                            Execution Coverage:2%
                                                                                                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                            Signature Coverage:6.7%
                                                                                                                                                                                                                                                                                                                                                            Total number of Nodes:1558
                                                                                                                                                                                                                                                                                                                                                            Total number of Limit Nodes:58
                                                                                                                                                                                                                                                                                                                                                            execution_graph 95274 438402 95279 4381be 95274->95279 95278 43842a 95280 4381ef try_get_first_available_module 95279->95280 95287 438338 95280->95287 95294 428e0b 40 API calls 2 library calls 95280->95294 95282 4383ee 95298 4327ec 26 API calls _strftime 95282->95298 95284 438343 95284->95278 95291 440984 95284->95291 95286 43838c 95286->95287 95295 428e0b 40 API calls 2 library calls 95286->95295 95287->95284 95297 42f2d9 20 API calls __dosmaperr 95287->95297 95289 4383ab 95289->95287 95296 428e0b 40 API calls 2 library calls 95289->95296 95299 440081 95291->95299 95293 44099f 95293->95278 95294->95286 95295->95289 95296->95287 95297->95282 95298->95284 95302 44008d ___BuildCatchObject 95299->95302 95300 44009b 95357 42f2d9 20 API calls __dosmaperr 95300->95357 95302->95300 95304 4400d4 95302->95304 95303 4400a0 95358 4327ec 26 API calls _strftime 95303->95358 95310 44065b 95304->95310 95309 4400aa __wsopen_s 95309->95293 95360 44042f 95310->95360 95313 4406a6 95378 435221 95313->95378 95314 44068d 95392 42f2c6 20 API calls __dosmaperr 95314->95392 95317 4406ab 95319 4406b4 95317->95319 95320 4406cb 95317->95320 95318 440692 95393 42f2d9 20 API calls __dosmaperr 95318->95393 95394 42f2c6 20 API calls __dosmaperr 95319->95394 95391 44039a CreateFileW 95320->95391 95324 4406b9 95395 42f2d9 20 API calls __dosmaperr 95324->95395 95326 440781 GetFileType 95327 4407d3 95326->95327 95328 44078c GetLastError 95326->95328 95400 43516a 21 API calls 3 library calls 95327->95400 95398 42f2a3 20 API calls 2 library calls 95328->95398 95329 440756 GetLastError 95397 42f2a3 20 API calls 2 library calls 95329->95397 95332 440704 95332->95326 95332->95329 95396 44039a CreateFileW 95332->95396 95334 44079a CloseHandle 95334->95318 95337 4407c3 95334->95337 95335 440749 95335->95326 95335->95329 95399 42f2d9 20 API calls __dosmaperr 95337->95399 95338 4407f4 95340 440840 95338->95340 95401 4405ab 72 API calls 4 library calls 95338->95401 95345 44086d 95340->95345 95402 44014d 72 API calls 4 library calls 95340->95402 95341 4407c8 95341->95318 95344 440866 95344->95345 95346 44087e 95344->95346 95403 4386ae 95345->95403 95348 4400f8 95346->95348 95349 4408fc CloseHandle 95346->95349 95359 440121 LeaveCriticalSection __wsopen_s 95348->95359 95418 44039a CreateFileW 95349->95418 95351 440927 95352 440931 GetLastError 95351->95352 95353 44095d 95351->95353 95419 42f2a3 20 API calls 2 library calls 95352->95419 95353->95348 95355 44093d 95420 435333 21 API calls 3 library calls 95355->95420 95357->95303 95358->95309 95359->95309 95361 44046a 95360->95361 95362 440450 95360->95362 95421 4403bf 95361->95421 95362->95361 95428 42f2d9 20 API calls __dosmaperr 95362->95428 95364 4404a2 95368 4404d1 95364->95368 95430 42f2d9 20 API calls __dosmaperr 95364->95430 95366 44045f 95429 4327ec 26 API calls _strftime 95366->95429 95376 440524 95368->95376 95432 42d70d 26 API calls 2 library calls 95368->95432 95371 44051f 95373 44059e 95371->95373 95371->95376 95372 4404c6 95431 4327ec 26 API calls _strftime 95372->95431 95433 4327fc 11 API calls _abort 95373->95433 95376->95313 95376->95314 95377 4405aa 95379 43522d ___BuildCatchObject 95378->95379 95436 432f5e EnterCriticalSection 95379->95436 95382 435259 95440 435000 95382->95440 95383 435234 95383->95382 95387 4352c7 EnterCriticalSection 95383->95387 95389 43527b 95383->95389 95385 4352a4 __wsopen_s 95385->95317 95387->95389 95390 4352d4 LeaveCriticalSection 95387->95390 95437 43532a 95389->95437 95390->95383 95391->95332 95392->95318 95393->95348 95394->95324 95395->95318 95396->95335 95397->95318 95398->95334 95399->95341 95400->95338 95401->95340 95402->95344 95466 4353c4 95403->95466 95405 4386c4 95479 435333 21 API calls 3 library calls 95405->95479 95407 4386be 95407->95405 95408 4386f6 95407->95408 95409 4353c4 __wsopen_s 26 API calls 95407->95409 95408->95405 95410 4353c4 __wsopen_s 26 API calls 95408->95410 95412 4386ed 95409->95412 95413 438702 CloseHandle 95410->95413 95411 43871c 95414 43873e 95411->95414 95480 42f2a3 20 API calls 2 library calls 95411->95480 95415 4353c4 __wsopen_s 26 API calls 95412->95415 95413->95405 95416 43870e GetLastError 95413->95416 95414->95348 95415->95408 95416->95405 95418->95351 95419->95355 95420->95353 95422 4403d7 95421->95422 95423 4403f2 95422->95423 95434 42f2d9 20 API calls __dosmaperr 95422->95434 95423->95364 95425 440416 95435 4327ec 26 API calls _strftime 95425->95435 95427 440421 95427->95364 95428->95366 95429->95361 95430->95372 95431->95368 95432->95371 95433->95377 95434->95425 95435->95427 95436->95383 95448 432fa6 LeaveCriticalSection 95437->95448 95439 435331 95439->95385 95449 434c7d 95440->95449 95442 43501f 95457 4329c8 95442->95457 95443 435012 95443->95442 95456 433405 11 API calls 2 library calls 95443->95456 95445 435071 95445->95389 95447 435147 EnterCriticalSection 95445->95447 95447->95389 95448->95439 95454 434c8a pre_c_initialization 95449->95454 95450 434cca 95464 42f2d9 20 API calls __dosmaperr 95450->95464 95451 434cb5 RtlAllocateHeap 95452 434cc8 95451->95452 95451->95454 95452->95443 95454->95450 95454->95451 95463 424ead 7 API calls 2 library calls 95454->95463 95456->95443 95458 4329d3 RtlFreeHeap 95457->95458 95459 4329fc _free 95457->95459 95458->95459 95460 4329e8 95458->95460 95459->95445 95465 42f2d9 20 API calls __dosmaperr 95460->95465 95462 4329ee GetLastError 95462->95459 95463->95454 95464->95452 95465->95462 95467 4353d1 95466->95467 95471 4353e6 95466->95471 95481 42f2c6 20 API calls __dosmaperr 95467->95481 95470 4353d6 95482 42f2d9 20 API calls __dosmaperr 95470->95482 95474 43540b 95471->95474 95483 42f2c6 20 API calls __dosmaperr 95471->95483 95472 435416 95484 42f2d9 20 API calls __dosmaperr 95472->95484 95474->95407 95476 4353de 95476->95407 95477 43541e 95485 4327ec 26 API calls _strftime 95477->95485 95479->95411 95480->95414 95481->95470 95482->95476 95483->95472 95484->95477 95485->95476 95486 442ba5 95487 402b25 95486->95487 95488 442baf 95486->95488 95514 402b83 7 API calls 95487->95514 95532 403a5a 95488->95532 95492 442bb8 95539 409cb3 95492->95539 95495 402b2f 95503 402b44 95495->95503 95518 403837 95495->95518 95496 442bc6 95497 442bf5 95496->95497 95498 442bce 95496->95498 95499 4033c6 22 API calls 95497->95499 95545 4033c6 95498->95545 95513 442bf1 GetForegroundWindow ShellExecuteW 95499->95513 95506 402b5f 95503->95506 95528 4030f2 95503->95528 95510 402b66 SetCurrentDirectoryW 95506->95510 95507 442c26 95507->95506 95508 442be7 95511 4033c6 22 API calls 95508->95511 95512 402b7a 95510->95512 95511->95513 95513->95507 95555 402cd4 7 API calls 95514->95555 95516 402b2a 95517 402c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95516->95517 95517->95495 95519 403862 ___scrt_fastfail 95518->95519 95556 404212 95519->95556 95522 4038e8 95524 443386 Shell_NotifyIconW 95522->95524 95525 403906 Shell_NotifyIconW 95522->95525 95560 403923 95525->95560 95527 40391c 95527->95503 95529 403154 95528->95529 95530 403104 ___scrt_fastfail 95528->95530 95529->95506 95531 403123 Shell_NotifyIconW 95530->95531 95531->95529 95649 441f50 95532->95649 95535 409cb3 22 API calls 95536 403a8d 95535->95536 95651 403aa2 95536->95651 95538 403a97 95538->95492 95540 409cc2 _wcslen 95539->95540 95541 41fe0b 22 API calls 95540->95541 95542 409cea __fread_nolock 95541->95542 95543 41fddb 22 API calls 95542->95543 95544 409d00 95543->95544 95544->95496 95546 4033dd 95545->95546 95547 4430bb 95545->95547 95671 4033ee 95546->95671 95549 41fddb 22 API calls 95547->95549 95551 4430c5 _wcslen 95549->95551 95550 4033e8 95554 406350 22 API calls 95550->95554 95552 41fe0b 22 API calls 95551->95552 95553 4430fe __fread_nolock 95552->95553 95554->95508 95555->95516 95557 4435a4 95556->95557 95558 4038b7 95556->95558 95557->95558 95559 4435ad DestroyIcon 95557->95559 95558->95522 95582 46c874 42 API calls _strftime 95558->95582 95559->95558 95561 40393f 95560->95561 95580 403a13 95560->95580 95583 406270 95561->95583 95564 443393 LoadStringW 95567 4433ad 95564->95567 95565 40395a 95588 406b57 95565->95588 95575 403994 ___scrt_fastfail 95567->95575 95601 40a8c7 22 API calls __fread_nolock 95567->95601 95568 40396f 95569 40397c 95568->95569 95570 4433c9 95568->95570 95569->95567 95572 403986 95569->95572 95602 406350 22 API calls 95570->95602 95600 406350 22 API calls 95572->95600 95578 4039f9 Shell_NotifyIconW 95575->95578 95576 4433d7 95576->95575 95577 4033c6 22 API calls 95576->95577 95579 4433f9 95577->95579 95578->95580 95581 4033c6 22 API calls 95579->95581 95580->95527 95581->95575 95582->95522 95603 41fe0b 95583->95603 95585 406295 95613 41fddb 95585->95613 95587 40394d 95587->95564 95587->95565 95589 444ba1 95588->95589 95590 406b67 _wcslen 95588->95590 95639 4093b2 95589->95639 95593 406ba2 95590->95593 95594 406b7d 95590->95594 95592 444baa 95592->95592 95596 41fddb 22 API calls 95593->95596 95638 406f34 22 API calls 95594->95638 95598 406bae 95596->95598 95597 406b85 __fread_nolock 95597->95568 95599 41fe0b 22 API calls 95598->95599 95599->95597 95600->95575 95601->95575 95602->95576 95605 41fddb 95603->95605 95606 41fdfa 95605->95606 95610 41fdfc 95605->95610 95623 42ea0c 95605->95623 95630 424ead 7 API calls 2 library calls 95605->95630 95606->95585 95608 42066d 95632 4232a4 RaiseException 95608->95632 95610->95608 95631 4232a4 RaiseException 95610->95631 95611 42068a 95611->95585 95615 41fde0 95613->95615 95614 42ea0c ___std_exception_copy 21 API calls 95614->95615 95615->95614 95616 41fdfa 95615->95616 95620 41fdfc 95615->95620 95635 424ead 7 API calls 2 library calls 95615->95635 95616->95587 95618 42066d 95637 4232a4 RaiseException 95618->95637 95620->95618 95636 4232a4 RaiseException 95620->95636 95621 42068a 95621->95587 95628 433820 pre_c_initialization 95623->95628 95624 43385e 95634 42f2d9 20 API calls __dosmaperr 95624->95634 95626 433849 RtlAllocateHeap 95627 43385c 95626->95627 95626->95628 95627->95605 95628->95624 95628->95626 95633 424ead 7 API calls 2 library calls 95628->95633 95630->95605 95631->95608 95632->95611 95633->95628 95634->95627 95635->95615 95636->95618 95637->95621 95638->95597 95640 4093c9 __fread_nolock 95639->95640 95641 4093c0 95639->95641 95640->95592 95641->95640 95643 40aec9 95641->95643 95644 40aed9 __fread_nolock 95643->95644 95645 40aedc 95643->95645 95644->95640 95646 41fddb 22 API calls 95645->95646 95647 40aee7 95646->95647 95648 41fe0b 22 API calls 95647->95648 95648->95644 95650 403a67 GetModuleFileNameW 95649->95650 95650->95535 95652 441f50 __wsopen_s 95651->95652 95653 403aaf GetFullPathNameW 95652->95653 95654 403ae9 95653->95654 95655 403ace 95653->95655 95665 40a6c3 95654->95665 95656 406b57 22 API calls 95655->95656 95658 403ada 95656->95658 95661 4037a0 95658->95661 95662 4037ae 95661->95662 95663 4093b2 22 API calls 95662->95663 95664 4037c2 95663->95664 95664->95538 95666 40a6d0 95665->95666 95667 40a6dd 95665->95667 95666->95658 95668 41fddb 22 API calls 95667->95668 95669 40a6e7 95668->95669 95670 41fe0b 22 API calls 95669->95670 95670->95666 95672 4033fe _wcslen 95671->95672 95673 403411 95672->95673 95674 44311d 95672->95674 95681 40a587 95673->95681 95675 41fddb 22 API calls 95674->95675 95677 443127 95675->95677 95679 41fe0b 22 API calls 95677->95679 95678 40341e __fread_nolock 95678->95550 95680 443157 __fread_nolock 95679->95680 95682 40a59d 95681->95682 95685 40a598 __fread_nolock 95681->95685 95683 41fe0b 22 API calls 95682->95683 95684 44f80f 95682->95684 95683->95685 95685->95678 95686 402de3 95687 402df0 __wsopen_s 95686->95687 95688 402e09 95687->95688 95689 442c2b ___scrt_fastfail 95687->95689 95690 403aa2 23 API calls 95688->95690 95691 442c47 GetOpenFileNameW 95689->95691 95692 402e12 95690->95692 95693 442c96 95691->95693 95702 402da5 95692->95702 95695 406b57 22 API calls 95693->95695 95697 442cab 95695->95697 95697->95697 95699 402e27 95720 4044a8 95699->95720 95703 441f50 __wsopen_s 95702->95703 95704 402db2 GetLongPathNameW 95703->95704 95705 406b57 22 API calls 95704->95705 95706 402dda 95705->95706 95707 403598 95706->95707 95749 40a961 95707->95749 95710 403aa2 23 API calls 95711 4035b5 95710->95711 95712 4035c0 95711->95712 95713 4432eb 95711->95713 95754 40515f 95712->95754 95718 44330d 95713->95718 95766 41ce60 41 API calls 95713->95766 95719 4035df 95719->95699 95767 404ecb 95720->95767 95723 443833 95789 472cf9 95723->95789 95724 404ecb 94 API calls 95727 4044e1 95724->95727 95726 443848 95728 44384c 95726->95728 95729 443869 95726->95729 95727->95723 95730 4044e9 95727->95730 95816 404f39 95728->95816 95732 41fe0b 22 API calls 95729->95732 95733 443854 95730->95733 95734 4044f5 95730->95734 95745 4438ae 95732->95745 95822 46da5a 82 API calls 95733->95822 95815 40940c 136 API calls 2 library calls 95734->95815 95737 443862 95737->95729 95738 402e31 95739 404f39 68 API calls 95742 443a5f 95739->95742 95742->95739 95828 46989b 82 API calls __wsopen_s 95742->95828 95745->95742 95746 409cb3 22 API calls 95745->95746 95823 46967e 22 API calls __fread_nolock 95745->95823 95824 4695ad 42 API calls _wcslen 95745->95824 95825 470b5a 22 API calls 95745->95825 95826 40a4a1 22 API calls __fread_nolock 95745->95826 95827 403ff7 22 API calls 95745->95827 95746->95745 95750 41fe0b 22 API calls 95749->95750 95751 40a976 95750->95751 95752 41fddb 22 API calls 95751->95752 95753 4035aa 95752->95753 95753->95710 95755 40516e 95754->95755 95759 40518f __fread_nolock 95754->95759 95757 41fe0b 22 API calls 95755->95757 95756 41fddb 22 API calls 95758 4035cc 95756->95758 95757->95759 95760 4035f3 95758->95760 95759->95756 95761 403605 95760->95761 95765 403624 __fread_nolock 95760->95765 95763 41fe0b 22 API calls 95761->95763 95762 41fddb 22 API calls 95764 40363b 95762->95764 95763->95765 95764->95719 95765->95762 95766->95713 95829 404e90 LoadLibraryA 95767->95829 95772 404ef6 LoadLibraryExW 95837 404e59 LoadLibraryA 95772->95837 95773 443ccf 95774 404f39 68 API calls 95773->95774 95776 443cd6 95774->95776 95778 404e59 3 API calls 95776->95778 95780 443cde 95778->95780 95859 4050f5 40 API calls __fread_nolock 95780->95859 95781 404f20 95781->95780 95782 404f2c 95781->95782 95783 404f39 68 API calls 95782->95783 95785 4044cd 95783->95785 95785->95723 95785->95724 95786 443cf5 95860 4728fe 27 API calls 95786->95860 95788 443d05 95790 472d15 95789->95790 95927 40511f 64 API calls 95790->95927 95792 472d29 95928 472e66 75 API calls 95792->95928 95794 472d3b 95812 472d3f 95794->95812 95929 4050f5 40 API calls __fread_nolock 95794->95929 95796 472d56 95930 4050f5 40 API calls __fread_nolock 95796->95930 95798 472d66 95931 4050f5 40 API calls __fread_nolock 95798->95931 95800 472d81 95932 4050f5 40 API calls __fread_nolock 95800->95932 95802 472d9c 95933 40511f 64 API calls 95802->95933 95804 472db3 95805 42ea0c ___std_exception_copy 21 API calls 95804->95805 95806 472dba 95805->95806 95807 42ea0c ___std_exception_copy 21 API calls 95806->95807 95808 472dc4 95807->95808 95934 4050f5 40 API calls __fread_nolock 95808->95934 95810 472dd8 95935 4728fe 27 API calls 95810->95935 95812->95726 95813 472dee 95813->95812 95936 4722ce 95813->95936 95815->95738 95817 404f43 95816->95817 95819 404f4a 95816->95819 95818 42e678 67 API calls 95817->95818 95818->95819 95820 404f59 95819->95820 95821 404f6a FreeLibrary 95819->95821 95820->95733 95821->95820 95822->95737 95823->95745 95824->95745 95825->95745 95826->95745 95827->95745 95828->95742 95830 404ec6 95829->95830 95831 404ea8 GetProcAddress 95829->95831 95834 42e5eb 95830->95834 95832 404eb8 95831->95832 95832->95830 95833 404ebf FreeLibrary 95832->95833 95833->95830 95861 42e52a 95834->95861 95836 404eea 95836->95772 95836->95773 95838 404e8d 95837->95838 95839 404e6e GetProcAddress 95837->95839 95842 404f80 95838->95842 95840 404e7e 95839->95840 95840->95838 95841 404e86 FreeLibrary 95840->95841 95841->95838 95843 41fe0b 22 API calls 95842->95843 95844 404f95 95843->95844 95913 405722 95844->95913 95846 404fa1 __fread_nolock 95847 4050a5 95846->95847 95848 443d1d 95846->95848 95858 404fdc 95846->95858 95916 4042a2 CreateStreamOnHGlobal 95847->95916 95924 47304d 74 API calls 95848->95924 95851 443d22 95925 40511f 64 API calls 95851->95925 95854 443d45 95926 4050f5 40 API calls __fread_nolock 95854->95926 95856 40506e ISource 95856->95781 95858->95851 95858->95856 95922 4050f5 40 API calls __fread_nolock 95858->95922 95923 40511f 64 API calls 95858->95923 95859->95786 95860->95788 95862 42e536 ___BuildCatchObject 95861->95862 95863 42e544 95862->95863 95866 42e574 95862->95866 95886 42f2d9 20 API calls __dosmaperr 95863->95886 95865 42e549 95887 4327ec 26 API calls _strftime 95865->95887 95868 42e586 95866->95868 95869 42e579 95866->95869 95878 438061 95868->95878 95888 42f2d9 20 API calls __dosmaperr 95869->95888 95872 42e58f 95873 42e5a2 95872->95873 95874 42e595 95872->95874 95890 42e5d4 LeaveCriticalSection __fread_nolock 95873->95890 95889 42f2d9 20 API calls __dosmaperr 95874->95889 95876 42e554 __wsopen_s 95876->95836 95879 43806d ___BuildCatchObject 95878->95879 95891 432f5e EnterCriticalSection 95879->95891 95881 43807b 95892 4380fb 95881->95892 95885 4380ac __wsopen_s 95885->95872 95886->95865 95887->95876 95888->95876 95889->95876 95890->95876 95891->95881 95899 43811e 95892->95899 95893 438177 95894 434c7d pre_c_initialization 20 API calls 95893->95894 95895 438180 95894->95895 95897 4329c8 _free 20 API calls 95895->95897 95898 438189 95897->95898 95904 438088 95898->95904 95910 433405 11 API calls 2 library calls 95898->95910 95899->95893 95899->95899 95899->95904 95908 42918d EnterCriticalSection 95899->95908 95909 4291a1 LeaveCriticalSection 95899->95909 95901 4381a8 95911 42918d EnterCriticalSection 95901->95911 95905 4380b7 95904->95905 95912 432fa6 LeaveCriticalSection 95905->95912 95907 4380be 95907->95885 95908->95899 95909->95899 95910->95901 95911->95904 95912->95907 95914 41fddb 22 API calls 95913->95914 95915 405734 95914->95915 95915->95846 95917 4042bc FindResourceExW 95916->95917 95921 4042d9 95916->95921 95918 4435ba LoadResource 95917->95918 95917->95921 95919 4435cf SizeofResource 95918->95919 95918->95921 95920 4435e3 LockResource 95919->95920 95919->95921 95920->95921 95921->95858 95922->95858 95923->95858 95924->95851 95925->95854 95926->95856 95927->95792 95928->95794 95929->95796 95930->95798 95931->95800 95932->95802 95933->95804 95934->95810 95935->95813 95937 4722d9 95936->95937 95938 4722e7 95936->95938 95939 42e5eb 29 API calls 95937->95939 95940 42e5eb 29 API calls 95938->95940 95941 47232c 95938->95941 95960 4722f0 95938->95960 95939->95938 95942 472311 95940->95942 95965 472557 40 API calls __fread_nolock 95941->95965 95942->95941 95944 47231a 95942->95944 95944->95960 95973 42e678 95944->95973 95945 472370 95946 472395 95945->95946 95947 472374 95945->95947 95966 472171 95946->95966 95948 472381 95947->95948 95951 42e678 67 API calls 95947->95951 95953 42e678 67 API calls 95948->95953 95948->95960 95951->95948 95952 47239d 95954 4723c3 95952->95954 95955 4723a3 95952->95955 95953->95960 95986 4723f3 74 API calls 95954->95986 95957 4723b0 95955->95957 95958 42e678 67 API calls 95955->95958 95959 42e678 67 API calls 95957->95959 95957->95960 95958->95957 95959->95960 95960->95812 95961 4723ca 95962 4723de 95961->95962 95963 42e678 67 API calls 95961->95963 95962->95960 95964 42e678 67 API calls 95962->95964 95963->95962 95964->95960 95965->95945 95967 42ea0c ___std_exception_copy 21 API calls 95966->95967 95968 47217f 95967->95968 95969 42ea0c ___std_exception_copy 21 API calls 95968->95969 95970 472190 95969->95970 95971 42ea0c ___std_exception_copy 21 API calls 95970->95971 95972 47219c 95971->95972 95972->95952 95974 42e684 ___BuildCatchObject 95973->95974 95975 42e695 95974->95975 95976 42e6aa 95974->95976 96004 42f2d9 20 API calls __dosmaperr 95975->96004 95985 42e6a5 __wsopen_s 95976->95985 95987 42918d EnterCriticalSection 95976->95987 95978 42e69a 96005 4327ec 26 API calls _strftime 95978->96005 95981 42e6c6 95988 42e602 95981->95988 95983 42e6d1 96006 42e6ee LeaveCriticalSection __fread_nolock 95983->96006 95985->95960 95986->95961 95987->95981 95989 42e624 95988->95989 95990 42e60f 95988->95990 95997 42e61f 95989->95997 96007 42dc0b 95989->96007 96039 42f2d9 20 API calls __dosmaperr 95990->96039 95992 42e614 96040 4327ec 26 API calls _strftime 95992->96040 95997->95983 96000 42e646 96024 43862f 96000->96024 96003 4329c8 _free 20 API calls 96003->95997 96004->95978 96005->95985 96006->95985 96008 42dc23 96007->96008 96012 42dc1f 96007->96012 96009 42d955 __fread_nolock 26 API calls 96008->96009 96008->96012 96010 42dc43 96009->96010 96041 4359be 62 API calls 5 library calls 96010->96041 96013 434d7a 96012->96013 96014 434d90 96013->96014 96015 42e640 96013->96015 96014->96015 96016 4329c8 _free 20 API calls 96014->96016 96017 42d955 96015->96017 96016->96015 96018 42d961 96017->96018 96019 42d976 96017->96019 96042 42f2d9 20 API calls __dosmaperr 96018->96042 96019->96000 96021 42d966 96043 4327ec 26 API calls _strftime 96021->96043 96023 42d971 96023->96000 96025 43863e 96024->96025 96028 438653 96024->96028 96047 42f2c6 20 API calls __dosmaperr 96025->96047 96026 43868e 96049 42f2c6 20 API calls __dosmaperr 96026->96049 96028->96026 96031 43867a 96028->96031 96030 438643 96048 42f2d9 20 API calls __dosmaperr 96030->96048 96044 438607 96031->96044 96032 438693 96050 42f2d9 20 API calls __dosmaperr 96032->96050 96036 42e64c 96036->95997 96036->96003 96037 43869b 96051 4327ec 26 API calls _strftime 96037->96051 96039->95992 96040->95997 96041->96012 96042->96021 96043->96023 96052 438585 96044->96052 96046 43862b 96046->96036 96047->96030 96048->96036 96049->96032 96050->96037 96051->96036 96053 438591 ___BuildCatchObject 96052->96053 96063 435147 EnterCriticalSection 96053->96063 96055 43859f 96056 4385d1 96055->96056 96057 4385c6 96055->96057 96064 42f2d9 20 API calls __dosmaperr 96056->96064 96058 4386ae __wsopen_s 29 API calls 96057->96058 96060 4385cc 96058->96060 96065 4385fb LeaveCriticalSection __wsopen_s 96060->96065 96062 4385ee __wsopen_s 96062->96046 96063->96055 96064->96060 96065->96062 96066 401044 96071 4010f3 96066->96071 96068 40104a 96107 4200a3 29 API calls __onexit 96068->96107 96070 401054 96108 401398 96071->96108 96075 40116a 96076 40a961 22 API calls 96075->96076 96077 401174 96076->96077 96078 40a961 22 API calls 96077->96078 96079 40117e 96078->96079 96080 40a961 22 API calls 96079->96080 96081 401188 96080->96081 96082 40a961 22 API calls 96081->96082 96083 4011c6 96082->96083 96084 40a961 22 API calls 96083->96084 96085 401292 96084->96085 96118 40171c 96085->96118 96089 4012c4 96090 40a961 22 API calls 96089->96090 96091 4012ce 96090->96091 96139 411940 96091->96139 96093 4012f9 96149 401aab 96093->96149 96095 401315 96096 401325 GetStdHandle 96095->96096 96097 442485 96096->96097 96098 40137a 96096->96098 96097->96098 96099 44248e 96097->96099 96101 401387 OleInitialize 96098->96101 96100 41fddb 22 API calls 96099->96100 96102 442495 96100->96102 96101->96068 96156 47011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96102->96156 96104 44249e 96157 470944 CreateThread 96104->96157 96106 4424aa CloseHandle 96106->96098 96107->96070 96158 4013f1 96108->96158 96111 4013f1 22 API calls 96112 4013d0 96111->96112 96113 40a961 22 API calls 96112->96113 96114 4013dc 96113->96114 96115 406b57 22 API calls 96114->96115 96116 401129 96115->96116 96117 401bc3 6 API calls 96116->96117 96117->96075 96119 40a961 22 API calls 96118->96119 96120 40172c 96119->96120 96121 40a961 22 API calls 96120->96121 96122 401734 96121->96122 96123 40a961 22 API calls 96122->96123 96124 40174f 96123->96124 96125 41fddb 22 API calls 96124->96125 96126 40129c 96125->96126 96127 401b4a 96126->96127 96128 401b58 96127->96128 96129 40a961 22 API calls 96128->96129 96130 401b63 96129->96130 96131 40a961 22 API calls 96130->96131 96132 401b6e 96131->96132 96133 40a961 22 API calls 96132->96133 96134 401b79 96133->96134 96135 40a961 22 API calls 96134->96135 96136 401b84 96135->96136 96137 41fddb 22 API calls 96136->96137 96138 401b96 RegisterWindowMessageW 96137->96138 96138->96089 96140 411981 96139->96140 96141 41195d 96139->96141 96165 420242 5 API calls __Init_thread_wait 96140->96165 96148 41196e 96141->96148 96167 420242 5 API calls __Init_thread_wait 96141->96167 96143 41198b 96143->96141 96166 4201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96143->96166 96145 418727 96145->96148 96168 4201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96145->96168 96148->96093 96150 44272d 96149->96150 96151 401abb 96149->96151 96169 473209 23 API calls 96150->96169 96152 41fddb 22 API calls 96151->96152 96155 401ac3 96152->96155 96154 442738 96155->96095 96156->96104 96157->96106 96170 47092a 28 API calls 96157->96170 96159 40a961 22 API calls 96158->96159 96160 4013fc 96159->96160 96161 40a961 22 API calls 96160->96161 96162 401404 96161->96162 96163 40a961 22 API calls 96162->96163 96164 4013c6 96163->96164 96164->96111 96165->96143 96166->96141 96167->96145 96168->96148 96169->96154 96171 452a00 96182 40d7b0 ISource 96171->96182 96172 40d9d5 96173 40db11 PeekMessageW 96173->96182 96174 40d807 GetInputState 96174->96173 96174->96182 96176 451cbe TranslateAcceleratorW 96176->96182 96177 40da04 timeGetTime 96177->96182 96178 40db73 TranslateMessage DispatchMessageW 96179 40db8f PeekMessageW 96178->96179 96179->96182 96180 40dbaf Sleep 96180->96182 96181 452b74 Sleep 96183 452a51 96181->96183 96182->96172 96182->96173 96182->96174 96182->96176 96182->96177 96182->96178 96182->96179 96182->96180 96182->96181 96182->96183 96186 451dda timeGetTime 96182->96186 96203 40dd50 96182->96203 96210 411310 96182->96210 96267 40bf40 96182->96267 96325 41edf6 96182->96325 96330 40dfd0 348 API calls 3 library calls 96182->96330 96331 41e551 timeGetTime 96182->96331 96333 473a2a 23 API calls 96182->96333 96334 40ec40 96182->96334 96358 47359c 82 API calls __wsopen_s 96182->96358 96183->96172 96183->96182 96189 452c0b GetExitCodeProcess 96183->96189 96193 4929bf GetForegroundWindow 96183->96193 96194 452ca9 Sleep 96183->96194 96359 485658 23 API calls 96183->96359 96360 46e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96183->96360 96361 41e551 timeGetTime 96183->96361 96362 46d4dc CreateToolhelp32Snapshot Process32FirstW 96183->96362 96332 41e300 23 API calls 96186->96332 96191 452c37 CloseHandle 96189->96191 96192 452c21 WaitForSingleObject 96189->96192 96191->96183 96192->96182 96192->96191 96193->96183 96194->96182 96204 40dd83 96203->96204 96205 40dd6f 96203->96205 96404 47359c 82 API calls __wsopen_s 96204->96404 96372 40d260 96205->96372 96207 40dd7a 96207->96182 96209 452f75 96209->96209 96211 4117b0 96210->96211 96212 411376 96210->96212 96443 420242 5 API calls __Init_thread_wait 96211->96443 96213 411390 96212->96213 96214 456331 96212->96214 96216 411940 9 API calls 96213->96216 96457 48709c 348 API calls 96214->96457 96219 4113a0 96216->96219 96218 4117ba 96221 4117fb 96218->96221 96223 409cb3 22 API calls 96218->96223 96222 411940 9 API calls 96219->96222 96220 45633d 96220->96182 96225 456346 96221->96225 96227 41182c 96221->96227 96224 4113b6 96222->96224 96230 4117d4 96223->96230 96224->96221 96226 4113ec 96224->96226 96458 47359c 82 API calls __wsopen_s 96225->96458 96226->96225 96250 411408 __fread_nolock 96226->96250 96445 40aceb 96227->96445 96444 4201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96230->96444 96231 411839 96455 41d217 348 API calls 96231->96455 96234 45636e 96459 47359c 82 API calls __wsopen_s 96234->96459 96235 41152f 96237 4563d1 96235->96237 96238 41153c 96235->96238 96461 485745 54 API calls _wcslen 96237->96461 96240 411940 9 API calls 96238->96240 96241 411549 96240->96241 96245 4564fa 96241->96245 96247 411940 9 API calls 96241->96247 96242 41fddb 22 API calls 96242->96250 96243 411872 96456 41faeb 23 API calls 96243->96456 96244 41fe0b 22 API calls 96244->96250 96254 456369 96245->96254 96463 47359c 82 API calls __wsopen_s 96245->96463 96252 411563 96247->96252 96249 40ec40 348 API calls 96249->96250 96250->96231 96250->96234 96250->96235 96250->96242 96250->96244 96250->96249 96251 4563b2 96250->96251 96250->96254 96460 47359c 82 API calls __wsopen_s 96251->96460 96252->96245 96257 4115c7 ISource 96252->96257 96462 40a8c7 22 API calls __fread_nolock 96252->96462 96254->96182 96256 411940 9 API calls 96256->96257 96257->96243 96257->96245 96257->96254 96257->96256 96260 41167b ISource 96257->96260 96414 48ab67 96257->96414 96417 491591 96257->96417 96420 41f645 96257->96420 96427 48a2ea 96257->96427 96432 48abf7 96257->96432 96437 475c5a 96257->96437 96258 41171d 96258->96182 96260->96258 96442 41ce17 22 API calls ISource 96260->96442 96637 40adf0 96267->96637 96269 40bf9d 96270 4504b6 96269->96270 96271 40bfa9 96269->96271 96655 47359c 82 API calls __wsopen_s 96270->96655 96273 4504c6 96271->96273 96274 40c01e 96271->96274 96656 47359c 82 API calls __wsopen_s 96273->96656 96642 40ac91 96274->96642 96278 467120 22 API calls 96321 40c039 ISource __fread_nolock 96278->96321 96279 40c7da 96282 41fe0b 22 API calls 96279->96282 96287 40c808 __fread_nolock 96282->96287 96284 4504f5 96288 45055a 96284->96288 96657 41d217 348 API calls 96284->96657 96289 41fe0b 22 API calls 96287->96289 96310 40c603 96288->96310 96658 47359c 82 API calls __wsopen_s 96288->96658 96322 40c350 ISource __fread_nolock 96289->96322 96290 40af8a 22 API calls 96290->96321 96291 45091a 96667 473209 23 API calls 96291->96667 96294 40ec40 348 API calls 96294->96321 96295 4508a5 96296 40ec40 348 API calls 96295->96296 96298 4508cf 96296->96298 96298->96310 96665 40a81b 41 API calls 96298->96665 96299 450591 96659 47359c 82 API calls __wsopen_s 96299->96659 96300 4508f6 96666 47359c 82 API calls __wsopen_s 96300->96666 96304 40bbe0 40 API calls 96304->96321 96306 40c237 96308 40c253 96306->96308 96668 40a8c7 22 API calls __fread_nolock 96306->96668 96307 40aceb 23 API calls 96307->96321 96311 450976 96308->96311 96316 40c297 ISource 96308->96316 96310->96182 96314 40aceb 23 API calls 96311->96314 96313 41fddb 22 API calls 96313->96321 96315 4509bf 96314->96315 96315->96310 96669 47359c 82 API calls __wsopen_s 96315->96669 96316->96315 96317 40aceb 23 API calls 96316->96317 96318 40c335 96317->96318 96318->96315 96319 40c342 96318->96319 96653 40a704 22 API calls ISource 96319->96653 96321->96278 96321->96279 96321->96284 96321->96287 96321->96288 96321->96290 96321->96291 96321->96294 96321->96295 96321->96299 96321->96300 96321->96304 96321->96306 96321->96307 96321->96310 96321->96313 96321->96315 96323 41fe0b 22 API calls 96321->96323 96646 40ad81 96321->96646 96660 467099 22 API calls __fread_nolock 96321->96660 96661 485745 54 API calls _wcslen 96321->96661 96662 41aa42 22 API calls ISource 96321->96662 96663 46f05c 40 API calls 96321->96663 96664 40a993 41 API calls 96321->96664 96324 40c3ac 96322->96324 96654 41ce17 22 API calls ISource 96322->96654 96323->96321 96324->96182 96326 41ee09 96325->96326 96327 41ee12 96325->96327 96326->96182 96327->96326 96328 41ee36 IsDialogMessageW 96327->96328 96329 45efaf GetClassLongW 96327->96329 96328->96326 96328->96327 96329->96327 96329->96328 96330->96182 96331->96182 96332->96182 96333->96182 96355 40ec76 ISource 96334->96355 96335 4200a3 29 API calls pre_c_initialization 96335->96355 96336 41fddb 22 API calls 96336->96355 96338 40fef7 96351 40ed9d ISource 96338->96351 96682 40a8c7 22 API calls __fread_nolock 96338->96682 96340 454600 96340->96351 96681 40a8c7 22 API calls __fread_nolock 96340->96681 96341 454b0b 96684 47359c 82 API calls __wsopen_s 96341->96684 96345 40a8c7 22 API calls 96345->96355 96348 420242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96348->96355 96349 40fbe3 96349->96351 96352 454bdc 96349->96352 96357 40f3ae ISource 96349->96357 96350 40a961 22 API calls 96350->96355 96351->96182 96685 47359c 82 API calls __wsopen_s 96352->96685 96354 454beb 96686 47359c 82 API calls __wsopen_s 96354->96686 96355->96335 96355->96336 96355->96338 96355->96340 96355->96341 96355->96345 96355->96348 96355->96349 96355->96350 96355->96351 96355->96354 96356 4201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96355->96356 96355->96357 96679 4101e0 348 API calls 2 library calls 96355->96679 96680 4106a0 41 API calls ISource 96355->96680 96356->96355 96357->96351 96683 47359c 82 API calls __wsopen_s 96357->96683 96358->96182 96359->96183 96360->96183 96361->96183 96687 46def7 96362->96687 96364 46d5db CloseHandle 96364->96183 96365 46d529 Process32NextW 96365->96364 96371 46d522 96365->96371 96366 40a961 22 API calls 96366->96371 96367 409cb3 22 API calls 96367->96371 96371->96364 96371->96365 96371->96366 96371->96367 96693 40525f 22 API calls 96371->96693 96694 406350 22 API calls 96371->96694 96695 41ce60 41 API calls 96371->96695 96373 40ec40 348 API calls 96372->96373 96392 40d29d 96373->96392 96374 451bc4 96413 47359c 82 API calls __wsopen_s 96374->96413 96376 40d30b ISource 96376->96207 96377 40d6d5 96377->96376 96388 41fe0b 22 API calls 96377->96388 96378 40d3c3 96378->96377 96380 40d3ce 96378->96380 96379 40d5ff 96381 451bb5 96379->96381 96382 40d614 96379->96382 96384 41fddb 22 API calls 96380->96384 96412 485705 23 API calls 96381->96412 96386 41fddb 22 API calls 96382->96386 96383 40d4b8 96390 41fe0b 22 API calls 96383->96390 96391 40d3d5 __fread_nolock 96384->96391 96397 40d46a 96386->96397 96387 41fddb 22 API calls 96387->96392 96388->96391 96389 40d429 ISource __fread_nolock 96389->96379 96396 451ba4 96389->96396 96389->96397 96400 451b7f 96389->96400 96402 451b5d 96389->96402 96406 401f6f 96389->96406 96390->96389 96393 41fddb 22 API calls 96391->96393 96394 40d3f6 96391->96394 96392->96374 96392->96376 96392->96377 96392->96378 96392->96383 96392->96387 96392->96389 96393->96394 96394->96389 96405 40bec0 348 API calls 96394->96405 96411 47359c 82 API calls __wsopen_s 96396->96411 96397->96207 96410 47359c 82 API calls __wsopen_s 96400->96410 96409 47359c 82 API calls __wsopen_s 96402->96409 96404->96209 96405->96389 96407 40ec40 348 API calls 96406->96407 96408 401f98 96407->96408 96408->96389 96409->96397 96410->96397 96411->96397 96412->96374 96413->96376 96464 48aff9 96414->96464 96619 492ad8 96417->96619 96419 49159f 96419->96257 96421 40b567 39 API calls 96420->96421 96422 41f659 96421->96422 96423 41f661 timeGetTime 96422->96423 96424 45f2dc Sleep 96422->96424 96425 40b567 39 API calls 96423->96425 96426 41f677 96425->96426 96426->96257 96428 407510 53 API calls 96427->96428 96429 48a306 96428->96429 96430 46d4dc 47 API calls 96429->96430 96431 48a315 96430->96431 96431->96257 96433 48aff9 217 API calls 96432->96433 96435 48ac0c 96433->96435 96434 48ac54 96434->96257 96435->96434 96436 40aceb 23 API calls 96435->96436 96436->96434 96438 407510 53 API calls 96437->96438 96439 475c6d 96438->96439 96630 46dbbe lstrlenW 96439->96630 96441 475c77 96441->96257 96442->96260 96443->96218 96444->96221 96446 40acf9 96445->96446 96454 40ad2a ISource 96445->96454 96447 40ad55 96446->96447 96448 40ad01 ISource 96446->96448 96447->96454 96635 40a8c7 22 API calls __fread_nolock 96447->96635 96450 40ad21 96448->96450 96451 44fa48 96448->96451 96448->96454 96452 44fa3a VariantClear 96450->96452 96450->96454 96451->96454 96636 41ce17 22 API calls ISource 96451->96636 96452->96454 96454->96231 96455->96243 96456->96243 96457->96220 96458->96254 96459->96254 96460->96254 96461->96252 96462->96257 96463->96254 96465 48b01d ___scrt_fastfail 96464->96465 96466 48b058 96465->96466 96467 48b094 96465->96467 96585 40b567 96466->96585 96469 40b567 39 API calls 96467->96469 96474 48b08b 96467->96474 96473 48b0a5 96469->96473 96470 48b063 96470->96474 96478 40b567 39 API calls 96470->96478 96471 48b0ed 96555 407510 96471->96555 96477 40b567 39 API calls 96473->96477 96474->96471 96475 40b567 39 API calls 96474->96475 96475->96471 96477->96474 96480 48b078 96478->96480 96482 40b567 39 API calls 96480->96482 96481 48b115 96483 48b1d8 96481->96483 96484 48b11f 96481->96484 96482->96474 96485 48b20a GetCurrentDirectoryW 96483->96485 96487 407510 53 API calls 96483->96487 96486 407510 53 API calls 96484->96486 96488 41fe0b 22 API calls 96485->96488 96489 48b130 96486->96489 96490 48b1ef 96487->96490 96491 48b22f GetCurrentDirectoryW 96488->96491 96492 407620 22 API calls 96489->96492 96493 407620 22 API calls 96490->96493 96494 48b23c 96491->96494 96495 48b13a 96492->96495 96496 48b1f9 _wcslen 96493->96496 96498 48b275 96494->96498 96590 409c6e 22 API calls 96494->96590 96497 407510 53 API calls 96495->96497 96496->96485 96496->96498 96499 48b14b 96497->96499 96506 48b28b 96498->96506 96507 48b287 96498->96507 96501 407620 22 API calls 96499->96501 96503 48b155 96501->96503 96502 48b255 96591 409c6e 22 API calls 96502->96591 96505 407510 53 API calls 96503->96505 96509 48b166 96505->96509 96593 4707c0 10 API calls 96506->96593 96511 48b2f8 96507->96511 96512 48b39a CreateProcessW 96507->96512 96508 48b265 96592 409c6e 22 API calls 96508->96592 96514 407620 22 API calls 96509->96514 96596 4611c8 39 API calls 96511->96596 96554 48b32f _wcslen 96512->96554 96517 48b170 96514->96517 96515 48b294 96594 4706e6 10 API calls 96515->96594 96520 48b1a6 GetSystemDirectoryW 96517->96520 96524 407510 53 API calls 96517->96524 96519 48b2fd 96522 48b32a 96519->96522 96523 48b323 96519->96523 96526 41fe0b 22 API calls 96520->96526 96521 48b2aa 96595 4705a7 8 API calls 96521->96595 96598 4614ce 6 API calls 96522->96598 96597 461201 128 API calls 2 library calls 96523->96597 96528 48b187 96524->96528 96531 48b1cb GetSystemDirectoryW 96526->96531 96533 407620 22 API calls 96528->96533 96530 48b2d0 96530->96507 96531->96494 96532 48b328 96532->96554 96536 48b191 _wcslen 96533->96536 96534 48b42f CloseHandle 96537 48b43f 96534->96537 96547 48b49a 96534->96547 96535 48b3d6 GetLastError 96546 48b41a 96535->96546 96536->96494 96536->96520 96539 48b451 96537->96539 96540 48b446 CloseHandle 96537->96540 96542 48b458 CloseHandle 96539->96542 96543 48b463 96539->96543 96540->96539 96541 48b4a6 96541->96546 96542->96543 96544 48b46a CloseHandle 96543->96544 96545 48b475 96543->96545 96544->96545 96599 4709d9 34 API calls 96545->96599 96582 470175 96546->96582 96547->96541 96552 48b4d2 CloseHandle 96547->96552 96551 48b486 96600 48b536 25 API calls 96551->96600 96552->96546 96554->96534 96554->96535 96556 407525 96555->96556 96572 407522 96555->96572 96557 40755b 96556->96557 96558 40752d 96556->96558 96561 40756d 96557->96561 96567 4450f6 96557->96567 96569 44500f 96557->96569 96601 4251c6 26 API calls 96558->96601 96602 41fb21 51 API calls 96561->96602 96562 40753d 96566 41fddb 22 API calls 96562->96566 96563 44510e 96563->96563 96568 407547 96566->96568 96604 425183 26 API calls 96567->96604 96570 409cb3 22 API calls 96568->96570 96571 41fe0b 22 API calls 96569->96571 96577 445088 96569->96577 96570->96572 96573 445058 96571->96573 96578 407620 96572->96578 96574 41fddb 22 API calls 96573->96574 96575 44507f 96574->96575 96576 409cb3 22 API calls 96575->96576 96576->96577 96603 41fb21 51 API calls 96577->96603 96579 40762a _wcslen 96578->96579 96580 41fe0b 22 API calls 96579->96580 96581 40763f 96580->96581 96581->96481 96605 47030f 96582->96605 96586 40b578 96585->96586 96587 40b57f 96585->96587 96586->96587 96618 4262d1 39 API calls _strftime 96586->96618 96587->96470 96589 40b5c2 96589->96470 96590->96502 96591->96508 96592->96498 96593->96515 96594->96521 96595->96530 96596->96519 96597->96532 96598->96554 96599->96551 96600->96547 96601->96562 96602->96562 96603->96567 96604->96563 96606 470321 CloseHandle 96605->96606 96607 470329 96605->96607 96606->96607 96608 470336 96607->96608 96609 47032e CloseHandle 96607->96609 96610 470343 96608->96610 96611 47033b CloseHandle 96608->96611 96609->96608 96612 470350 96610->96612 96613 470348 CloseHandle 96610->96613 96611->96610 96614 470355 CloseHandle 96612->96614 96615 47035d 96612->96615 96613->96612 96614->96615 96616 470362 CloseHandle 96615->96616 96617 47017d 96615->96617 96616->96617 96617->96257 96618->96589 96620 40aceb 23 API calls 96619->96620 96621 492af3 96620->96621 96622 492b1d 96621->96622 96623 492aff 96621->96623 96625 406b57 22 API calls 96622->96625 96624 407510 53 API calls 96623->96624 96627 492b0c 96624->96627 96626 492b1b 96625->96626 96626->96419 96627->96626 96629 40a8c7 22 API calls __fread_nolock 96627->96629 96629->96626 96631 46dbdc GetFileAttributesW 96630->96631 96633 46dc06 96630->96633 96632 46dbe8 FindFirstFileW 96631->96632 96631->96633 96632->96633 96634 46dbf9 FindClose 96632->96634 96633->96441 96634->96633 96635->96454 96636->96454 96638 40ae01 96637->96638 96641 40ae1c ISource 96637->96641 96639 40aec9 22 API calls 96638->96639 96640 40ae09 CharUpperBuffW 96639->96640 96640->96641 96641->96269 96643 40acae 96642->96643 96644 40acd1 96643->96644 96670 47359c 82 API calls __wsopen_s 96643->96670 96644->96321 96647 40ad92 96646->96647 96648 44fadb 96646->96648 96649 41fddb 22 API calls 96647->96649 96650 40ad99 96649->96650 96671 40adcd 96650->96671 96653->96322 96654->96322 96655->96273 96656->96310 96657->96288 96658->96310 96659->96310 96660->96321 96661->96321 96662->96321 96663->96321 96664->96321 96665->96300 96666->96310 96667->96306 96668->96308 96669->96310 96670->96644 96675 40addd 96671->96675 96672 40adb6 96672->96321 96673 41fddb 22 API calls 96673->96675 96674 40a961 22 API calls 96674->96675 96675->96672 96675->96673 96675->96674 96677 40adcd 22 API calls 96675->96677 96678 40a8c7 22 API calls __fread_nolock 96675->96678 96677->96675 96678->96675 96679->96355 96680->96355 96681->96351 96682->96351 96683->96351 96684->96351 96685->96354 96686->96351 96688 46df02 96687->96688 96689 46df19 96688->96689 96692 46df1f 96688->96692 96696 4263b2 GetStringTypeW _strftime 96688->96696 96697 4262fb 39 API calls _strftime 96689->96697 96692->96371 96693->96371 96694->96371 96695->96371 96696->96688 96697->96692 96698 442402 96701 401410 96698->96701 96702 4424b8 DestroyWindow 96701->96702 96703 40144f mciSendStringW 96701->96703 96715 4424c4 96702->96715 96704 4016c6 96703->96704 96705 40146b 96703->96705 96704->96705 96707 4016d5 UnregisterHotKey 96704->96707 96706 401479 96705->96706 96705->96715 96734 40182e 96706->96734 96707->96704 96709 4424e2 FindClose 96709->96715 96710 4424d8 96710->96715 96740 406246 CloseHandle 96710->96740 96712 442509 96716 44252d 96712->96716 96717 44251c FreeLibrary 96712->96717 96714 40148e 96714->96716 96722 40149c 96714->96722 96715->96709 96715->96710 96715->96712 96718 442541 VirtualFree 96716->96718 96723 401509 96716->96723 96717->96712 96718->96716 96719 4014f8 CoUninitialize 96719->96723 96720 442589 96727 442598 ISource 96720->96727 96741 4732eb 6 API calls ISource 96720->96741 96722->96719 96723->96720 96724 401514 96723->96724 96738 401944 VirtualFreeEx CloseHandle 96724->96738 96726 40153a 96729 401561 96726->96729 96730 442627 96727->96730 96742 4664d4 22 API calls ISource 96727->96742 96729->96727 96731 40161f 96729->96731 96730->96730 96731->96730 96739 401876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96731->96739 96733 4016c1 96736 40183b 96734->96736 96735 401480 96735->96712 96735->96714 96736->96735 96743 46702a 22 API calls 96736->96743 96738->96726 96739->96733 96740->96710 96741->96720 96742->96727 96743->96736 96744 401cad SystemParametersInfoW 96745 453f75 96756 41ceb1 96745->96756 96747 453f8b 96755 454006 96747->96755 96765 41e300 23 API calls 96747->96765 96749 40bf40 348 API calls 96750 454052 96749->96750 96752 454a88 96750->96752 96767 47359c 82 API calls __wsopen_s 96750->96767 96753 453fe6 96753->96750 96766 471abf 22 API calls 96753->96766 96755->96749 96757 41ced2 96756->96757 96758 41cebf 96756->96758 96760 41cf05 96757->96760 96761 41ced7 96757->96761 96759 40aceb 23 API calls 96758->96759 96764 41cec9 96759->96764 96763 40aceb 23 API calls 96760->96763 96762 41fddb 22 API calls 96761->96762 96762->96764 96763->96764 96764->96747 96765->96753 96766->96755 96767->96752 96768 401033 96773 404c91 96768->96773 96772 401042 96774 40a961 22 API calls 96773->96774 96775 404cff 96774->96775 96781 403af0 96775->96781 96777 404d9c 96778 401038 96777->96778 96784 4051f7 22 API calls __fread_nolock 96777->96784 96780 4200a3 29 API calls __onexit 96778->96780 96780->96772 96785 403b1c 96781->96785 96784->96777 96786 403b0f 96785->96786 96787 403b29 96785->96787 96786->96777 96787->96786 96788 403b30 RegOpenKeyExW 96787->96788 96788->96786 96789 403b4a RegQueryValueExW 96788->96789 96790 403b80 RegCloseKey 96789->96790 96791 403b6b 96789->96791 96790->96786 96791->96790 96792 403156 96795 403170 96792->96795 96796 403187 96795->96796 96797 4031eb 96796->96797 96798 40318c 96796->96798 96839 4031e9 96796->96839 96800 4031f1 96797->96800 96801 442dfb 96797->96801 96802 403265 PostQuitMessage 96798->96802 96803 403199 96798->96803 96799 4031d0 DefWindowProcW 96809 40316a 96799->96809 96804 4031f8 96800->96804 96805 40321d SetTimer RegisterWindowMessageW 96800->96805 96850 4018e2 10 API calls 96801->96850 96802->96809 96807 4031a4 96803->96807 96808 442e7c 96803->96808 96810 403201 KillTimer 96804->96810 96811 442d9c 96804->96811 96805->96809 96813 403246 CreatePopupMenu 96805->96813 96814 442e68 96807->96814 96815 4031ae 96807->96815 96853 46bf30 34 API calls ___scrt_fastfail 96808->96853 96819 4030f2 Shell_NotifyIconW 96810->96819 96817 442dd7 MoveWindow 96811->96817 96818 442da1 96811->96818 96812 442e1c 96851 41e499 42 API calls 96812->96851 96813->96809 96840 46c161 96814->96840 96822 442e4d 96815->96822 96823 4031b9 96815->96823 96817->96809 96825 442dc6 SetFocus 96818->96825 96826 442da7 96818->96826 96827 403214 96819->96827 96822->96799 96852 460ad7 22 API calls 96822->96852 96828 4031c4 96823->96828 96829 403253 96823->96829 96824 442e8e 96824->96799 96824->96809 96825->96809 96826->96828 96830 442db0 96826->96830 96847 403c50 DeleteObject DestroyWindow 96827->96847 96828->96799 96836 4030f2 Shell_NotifyIconW 96828->96836 96848 40326f 44 API calls ___scrt_fastfail 96829->96848 96849 4018e2 10 API calls 96830->96849 96835 403263 96835->96809 96837 442e41 96836->96837 96838 403837 49 API calls 96837->96838 96838->96839 96839->96799 96841 46c276 96840->96841 96842 46c179 ___scrt_fastfail 96840->96842 96841->96809 96843 403923 24 API calls 96842->96843 96845 46c1a0 96843->96845 96844 46c25f KillTimer SetTimer 96844->96841 96845->96844 96846 46c251 Shell_NotifyIconW 96845->96846 96846->96844 96847->96809 96848->96835 96849->96809 96850->96812 96851->96828 96852->96839 96853->96824 96854 402e37 96855 40a961 22 API calls 96854->96855 96856 402e4d 96855->96856 96933 404ae3 96856->96933 96858 402e6b 96859 403a5a 24 API calls 96858->96859 96860 402e7f 96859->96860 96861 409cb3 22 API calls 96860->96861 96862 402e8c 96861->96862 96863 404ecb 94 API calls 96862->96863 96864 402ea5 96863->96864 96865 442cb0 96864->96865 96866 402ead 96864->96866 96867 472cf9 80 API calls 96865->96867 96947 40a8c7 22 API calls __fread_nolock 96866->96947 96868 442cc3 96867->96868 96870 442ccf 96868->96870 96872 404f39 68 API calls 96868->96872 96875 404f39 68 API calls 96870->96875 96871 402ec3 96948 406f88 22 API calls 96871->96948 96872->96870 96874 402ecf 96876 409cb3 22 API calls 96874->96876 96877 442ce5 96875->96877 96878 402edc 96876->96878 96965 403084 22 API calls 96877->96965 96949 40a81b 41 API calls 96878->96949 96881 402eec 96883 409cb3 22 API calls 96881->96883 96882 442d02 96966 403084 22 API calls 96882->96966 96885 402f12 96883->96885 96950 40a81b 41 API calls 96885->96950 96886 442d1e 96888 403a5a 24 API calls 96886->96888 96890 442d44 96888->96890 96889 402f21 96892 40a961 22 API calls 96889->96892 96967 403084 22 API calls 96890->96967 96894 402f3f 96892->96894 96893 442d50 96968 40a8c7 22 API calls __fread_nolock 96893->96968 96951 403084 22 API calls 96894->96951 96897 442d5e 96969 403084 22 API calls 96897->96969 96899 402f4b 96952 424a28 40 API calls 2 library calls 96899->96952 96900 442d6d 96970 40a8c7 22 API calls __fread_nolock 96900->96970 96902 402f59 96902->96877 96903 402f63 96902->96903 96953 424a28 40 API calls 2 library calls 96903->96953 96906 442d83 96971 403084 22 API calls 96906->96971 96907 402f6e 96907->96882 96909 402f78 96907->96909 96954 424a28 40 API calls 2 library calls 96909->96954 96910 442d90 96912 402f83 96912->96886 96913 402f8d 96912->96913 96955 424a28 40 API calls 2 library calls 96913->96955 96915 402fdc 96915->96900 96917 402fe8 96915->96917 96916 402f98 96916->96915 96956 403084 22 API calls 96916->96956 96917->96910 96959 4063eb 22 API calls 96917->96959 96919 402fbf 96957 40a8c7 22 API calls __fread_nolock 96919->96957 96922 402ff8 96960 406a50 22 API calls 96922->96960 96923 402fcd 96958 403084 22 API calls 96923->96958 96926 403006 96961 4070b0 23 API calls 96926->96961 96930 403021 96931 403065 96930->96931 96962 406f88 22 API calls 96930->96962 96963 4070b0 23 API calls 96930->96963 96964 403084 22 API calls 96930->96964 96934 404af0 __wsopen_s 96933->96934 96935 406b57 22 API calls 96934->96935 96936 404b22 96934->96936 96935->96936 96938 404b58 96936->96938 96972 404c6d 96936->96972 96939 404c29 96938->96939 96943 409cb3 22 API calls 96938->96943 96945 404c6d 22 API calls 96938->96945 96946 40515f 22 API calls 96938->96946 96940 409cb3 22 API calls 96939->96940 96942 404c5e 96939->96942 96941 404c52 96940->96941 96944 40515f 22 API calls 96941->96944 96942->96858 96943->96938 96944->96942 96945->96938 96946->96938 96947->96871 96948->96874 96949->96881 96950->96889 96951->96899 96952->96902 96953->96907 96954->96912 96955->96916 96956->96919 96957->96923 96958->96915 96959->96922 96960->96926 96961->96930 96962->96930 96963->96930 96964->96930 96965->96882 96966->96886 96967->96893 96968->96897 96969->96900 96970->96906 96971->96910 96973 40aec9 22 API calls 96972->96973 96974 404c78 96973->96974 96974->96936 96975 401098 96980 4042de 96975->96980 96979 4010a7 96981 40a961 22 API calls 96980->96981 96982 4042f5 GetVersionExW 96981->96982 96983 406b57 22 API calls 96982->96983 96984 404342 96983->96984 96985 4093b2 22 API calls 96984->96985 96989 404378 96984->96989 96986 40436c 96985->96986 96988 4037a0 22 API calls 96986->96988 96987 40441b GetCurrentProcess IsWow64Process 96990 404437 96987->96990 96988->96989 96989->96987 96991 4437df 96989->96991 96992 443824 GetSystemInfo 96990->96992 96993 40444f LoadLibraryA 96990->96993 96994 404460 GetProcAddress 96993->96994 96995 40449c GetSystemInfo 96993->96995 96994->96995 96997 404470 GetNativeSystemInfo 96994->96997 96996 404476 96995->96996 96998 40109d 96996->96998 96999 40447a FreeLibrary 96996->96999 96997->96996 97000 4200a3 29 API calls __onexit 96998->97000 96999->96998 97000->96979 97001 4203fb 97002 420407 ___BuildCatchObject 97001->97002 97030 41feb1 97002->97030 97004 420561 97060 42083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97004->97060 97006 42040e 97006->97004 97008 420438 97006->97008 97007 420568 97053 424e52 97007->97053 97018 420477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97008->97018 97041 43247d 97008->97041 97015 420457 97017 4204d8 97049 420959 97017->97049 97018->97017 97056 424e1a 38 API calls 3 library calls 97018->97056 97021 4204de 97022 4204f3 97021->97022 97057 420992 GetModuleHandleW 97022->97057 97024 4204fa 97024->97007 97025 4204fe 97024->97025 97026 420507 97025->97026 97058 424df5 28 API calls _abort 97025->97058 97059 420040 13 API calls 2 library calls 97026->97059 97029 42050f 97029->97015 97031 41feba 97030->97031 97062 420698 IsProcessorFeaturePresent 97031->97062 97033 41fec6 97063 422c94 10 API calls 3 library calls 97033->97063 97035 41fecb 97036 41fecf 97035->97036 97064 432317 97035->97064 97036->97006 97039 41fee6 97039->97006 97042 432494 97041->97042 97043 420a8c _ValidateLocalCookies 5 API calls 97042->97043 97044 420451 97043->97044 97044->97015 97045 432421 97044->97045 97046 432450 97045->97046 97047 420a8c _ValidateLocalCookies 5 API calls 97046->97047 97048 432479 97047->97048 97048->97018 97115 422340 97049->97115 97052 42097f 97052->97021 97117 424bcf 97053->97117 97056->97017 97057->97024 97058->97026 97059->97029 97060->97007 97062->97033 97063->97035 97068 43d1f6 97064->97068 97067 422cbd 8 API calls 3 library calls 97067->97036 97069 43d213 97068->97069 97072 43d20f 97068->97072 97069->97072 97074 434bfb 97069->97074 97071 41fed8 97071->97039 97071->97067 97086 420a8c 97072->97086 97075 434c07 ___BuildCatchObject 97074->97075 97093 432f5e EnterCriticalSection 97075->97093 97077 434c0e 97094 4350af 97077->97094 97079 434c1d 97080 434c2c 97079->97080 97107 434a8f 29 API calls 97079->97107 97109 434c48 LeaveCriticalSection _abort 97080->97109 97083 434c27 97108 434b45 GetStdHandle GetFileType 97083->97108 97084 434c3d __wsopen_s 97084->97069 97087 420a97 IsProcessorFeaturePresent 97086->97087 97088 420a95 97086->97088 97090 420c5d 97087->97090 97088->97071 97114 420c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97090->97114 97092 420d40 97092->97071 97093->97077 97095 4350bb ___BuildCatchObject 97094->97095 97096 4350c8 97095->97096 97097 4350df 97095->97097 97111 42f2d9 20 API calls __dosmaperr 97096->97111 97110 432f5e EnterCriticalSection 97097->97110 97100 4350cd 97112 4327ec 26 API calls _strftime 97100->97112 97101 4350eb 97105 435000 __wsopen_s 21 API calls 97101->97105 97106 435117 97101->97106 97104 4350d7 __wsopen_s 97104->97079 97105->97101 97113 43513e LeaveCriticalSection _abort 97106->97113 97107->97083 97108->97080 97109->97084 97110->97101 97111->97100 97112->97104 97113->97104 97114->97092 97116 42096c GetStartupInfoW 97115->97116 97116->97052 97118 424bdb CallUnexpected 97117->97118 97119 424be2 97118->97119 97120 424bf4 97118->97120 97156 424d29 GetModuleHandleW 97119->97156 97141 432f5e EnterCriticalSection 97120->97141 97123 424be7 97123->97120 97157 424d6d GetModuleHandleExW 97123->97157 97124 424c99 97145 424cd9 97124->97145 97128 424c70 97133 424c88 97128->97133 97138 432421 _abort 5 API calls 97128->97138 97130 424bfb 97130->97124 97130->97128 97142 4321a8 97130->97142 97131 424ce2 97165 441d29 5 API calls _ValidateLocalCookies 97131->97165 97132 424cb6 97148 424ce8 97132->97148 97134 432421 _abort 5 API calls 97133->97134 97134->97124 97138->97133 97141->97130 97166 431ee1 97142->97166 97185 432fa6 LeaveCriticalSection 97145->97185 97147 424cb2 97147->97131 97147->97132 97186 43360c 97148->97186 97151 424d16 97154 424d6d _abort 8 API calls 97151->97154 97152 424cf6 GetPEB 97152->97151 97153 424d06 GetCurrentProcess TerminateProcess 97152->97153 97153->97151 97155 424d1e ExitProcess 97154->97155 97156->97123 97158 424d97 GetProcAddress 97157->97158 97159 424dba 97157->97159 97162 424dac 97158->97162 97160 424dc0 FreeLibrary 97159->97160 97161 424dc9 97159->97161 97160->97161 97163 420a8c _ValidateLocalCookies 5 API calls 97161->97163 97162->97159 97164 424bf3 97163->97164 97164->97120 97169 431e90 97166->97169 97168 431f05 97168->97128 97170 431e9c ___BuildCatchObject 97169->97170 97177 432f5e EnterCriticalSection 97170->97177 97172 431eaa 97178 431f31 97172->97178 97176 431ec8 __wsopen_s 97176->97168 97177->97172 97181 431f51 97178->97181 97182 431f59 97178->97182 97179 420a8c _ValidateLocalCookies 5 API calls 97180 431eb7 97179->97180 97184 431ed5 LeaveCriticalSection _abort 97180->97184 97181->97179 97182->97181 97183 4329c8 _free 20 API calls 97182->97183 97183->97181 97184->97176 97185->97147 97187 433631 97186->97187 97188 433627 97186->97188 97193 432fd7 5 API calls 2 library calls 97187->97193 97190 420a8c _ValidateLocalCookies 5 API calls 97188->97190 97191 424cf2 97190->97191 97191->97151 97191->97152 97192 433648 97192->97188 97193->97192 97194 40105b 97199 40344d 97194->97199 97196 40106a 97230 4200a3 29 API calls __onexit 97196->97230 97198 401074 97200 40345d __wsopen_s 97199->97200 97201 40a961 22 API calls 97200->97201 97202 403513 97201->97202 97203 403a5a 24 API calls 97202->97203 97204 40351c 97203->97204 97231 403357 97204->97231 97207 4033c6 22 API calls 97208 403535 97207->97208 97209 40515f 22 API calls 97208->97209 97210 403544 97209->97210 97211 40a961 22 API calls 97210->97211 97212 40354d 97211->97212 97213 40a6c3 22 API calls 97212->97213 97214 403556 RegOpenKeyExW 97213->97214 97215 443176 RegQueryValueExW 97214->97215 97220 403578 97214->97220 97216 443193 97215->97216 97217 44320c RegCloseKey 97215->97217 97218 41fe0b 22 API calls 97216->97218 97217->97220 97229 44321e _wcslen 97217->97229 97219 4431ac 97218->97219 97221 405722 22 API calls 97219->97221 97220->97196 97222 4431b7 RegQueryValueExW 97221->97222 97223 4431d4 97222->97223 97226 4431ee ISource 97222->97226 97224 406b57 22 API calls 97223->97224 97224->97226 97225 404c6d 22 API calls 97225->97229 97226->97217 97227 409cb3 22 API calls 97227->97229 97228 40515f 22 API calls 97228->97229 97229->97220 97229->97225 97229->97227 97229->97228 97230->97198 97232 441f50 __wsopen_s 97231->97232 97233 403364 GetFullPathNameW 97232->97233 97234 403386 97233->97234 97235 406b57 22 API calls 97234->97235 97236 4033a4 97235->97236 97236->97207 97237 492a55 97245 471ebc 97237->97245 97240 492a87 97241 492a70 97247 4639c0 22 API calls 97241->97247 97243 492a7c 97248 46417d 22 API calls __fread_nolock 97243->97248 97246 471ec3 IsWindow 97245->97246 97246->97240 97246->97241 97247->97243 97248->97240 97249 40defc 97252 401d6f 97249->97252 97251 40df07 97253 401d8c 97252->97253 97254 401f6f 348 API calls 97253->97254 97255 401da6 97254->97255 97256 442759 97255->97256 97258 401e36 97255->97258 97259 401dc2 97255->97259 97262 47359c 82 API calls __wsopen_s 97256->97262 97258->97251 97259->97258 97261 40289a 23 API calls 97259->97261 97261->97258 97262->97258 97263 40f7bf 97264 40f7d3 97263->97264 97265 40fcb6 97263->97265 97266 40fcc2 97264->97266 97268 41fddb 22 API calls 97264->97268 97267 40aceb 23 API calls 97265->97267 97269 40aceb 23 API calls 97266->97269 97267->97266 97270 40f7e5 97268->97270 97272 40fd3d 97269->97272 97270->97266 97271 40f83e 97270->97271 97270->97272 97274 411310 348 API calls 97271->97274 97295 40ed9d ISource 97271->97295 97300 471155 22 API calls 97272->97300 97294 40ec76 ISource 97274->97294 97276 40fef7 97276->97295 97302 40a8c7 22 API calls __fread_nolock 97276->97302 97278 41fddb 22 API calls 97278->97294 97279 454600 97279->97295 97301 40a8c7 22 API calls __fread_nolock 97279->97301 97280 454b0b 97304 47359c 82 API calls __wsopen_s 97280->97304 97286 420242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97286->97294 97287 40a8c7 22 API calls 97287->97294 97288 40fbe3 97290 454bdc 97288->97290 97288->97295 97297 40f3ae ISource 97288->97297 97289 40a961 22 API calls 97289->97294 97305 47359c 82 API calls __wsopen_s 97290->97305 97291 4200a3 29 API calls pre_c_initialization 97291->97294 97293 454beb 97306 47359c 82 API calls __wsopen_s 97293->97306 97294->97276 97294->97278 97294->97279 97294->97280 97294->97286 97294->97287 97294->97288 97294->97289 97294->97291 97294->97293 97294->97295 97296 4201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97294->97296 97294->97297 97298 4101e0 348 API calls 2 library calls 97294->97298 97299 4106a0 41 API calls ISource 97294->97299 97296->97294 97297->97295 97303 47359c 82 API calls __wsopen_s 97297->97303 97298->97294 97299->97294 97300->97295 97301->97295 97302->97295 97303->97295 97304->97295 97305->97293 97306->97295

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 389 4042de-40434d call 40a961 GetVersionExW call 406b57 394 443617-44362a 389->394 395 404353 389->395 396 44362b-44362f 394->396 397 404355-404357 395->397 398 443631 396->398 399 443632-44363e 396->399 400 443656 397->400 401 40435d-4043bc call 4093b2 call 4037a0 397->401 398->399 399->396 403 443640-443642 399->403 406 44365d-443660 400->406 417 4043c2-4043c4 401->417 418 4437df-4437e6 401->418 403->397 405 443648-44364f 403->405 405->394 410 443651 405->410 407 443666-4436a8 406->407 408 40441b-404435 GetCurrentProcess IsWow64Process 406->408 407->408 411 4436ae-4436b1 407->411 413 404494-40449a 408->413 414 404437 408->414 410->400 415 4436b3-4436bd 411->415 416 4436db-4436e5 411->416 419 40443d-404449 413->419 414->419 420 4436bf-4436c5 415->420 421 4436ca-4436d6 415->421 423 4436e7-4436f3 416->423 424 4436f8-443702 416->424 417->406 422 4043ca-4043dd 417->422 425 443806-443809 418->425 426 4437e8 418->426 427 443824-443828 GetSystemInfo 419->427 428 40444f-40445e LoadLibraryA 419->428 420->408 421->408 429 443726-44372f 422->429 430 4043e3-4043e5 422->430 423->408 432 443704-443710 424->432 433 443715-443721 424->433 434 4437f4-4437fc 425->434 435 44380b-44381a 425->435 431 4437ee 426->431 436 404460-40446e GetProcAddress 428->436 437 40449c-4044a6 GetSystemInfo 428->437 441 443731-443737 429->441 442 44373c-443748 429->442 439 44374d-443762 430->439 440 4043eb-4043ee 430->440 431->434 432->408 433->408 434->425 435->431 443 44381c-443822 435->443 436->437 444 404470-404474 GetNativeSystemInfo 436->444 438 404476-404478 437->438 445 404481-404493 438->445 446 40447a-40447b FreeLibrary 438->446 449 443764-44376a 439->449 450 44376f-44377b 439->450 447 4043f4-40440f 440->447 448 443791-443794 440->448 441->408 442->408 443->434 444->438 446->445 452 443780-44378c 447->452 453 404415 447->453 448->408 451 44379a-4437c1 448->451 449->408 450->408 454 4437c3-4437c9 451->454 455 4437ce-4437da 451->455 452->408 453->408 454->408 455->408
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 0040430D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406B57: _wcslen.LIBCMT ref: 00406B6A
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,0049CB64,00000000,?,?), ref: 00404422
                                                                                                                                                                                                                                                                                                                                                            • IsWow64Process.KERNEL32(00000000,?,?), ref: 00404429
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00404454
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00404466
                                                                                                                                                                                                                                                                                                                                                            • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00404474
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?), ref: 0040447B
                                                                                                                                                                                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?,?,?), ref: 004044A0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4793c8f21a9c9181553e3ecf3aeeacc2caea5ab6ebcc57d422027d341fcf7de5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f2db94d72f8a0dd2313c2dbe6fb09547a999aedd017194ba44beff19de37ffa5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4793c8f21a9c9181553e3ecf3aeeacc2caea5ab6ebcc57d422027d341fcf7de5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1AA1B6A190B2D0FFF711CB69BC815957FA5AB76700B1844BBDC81A3B72D2384515CB2E

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 793 4042a2-4042ba CreateStreamOnHGlobal 794 4042da-4042dd 793->794 795 4042bc-4042d3 FindResourceExW 793->795 796 4042d9 795->796 797 4435ba-4435c9 LoadResource 795->797 796->794 797->796 798 4435cf-4435dd SizeofResource 797->798 798->796 799 4435e3-4435ee LockResource 798->799 799->796 800 4435f4-443612 799->800 800->796
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,004050AA,?,?,00000000,00000000), ref: 004042B2
                                                                                                                                                                                                                                                                                                                                                            • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,004050AA,?,?,00000000,00000000), ref: 004042C9
                                                                                                                                                                                                                                                                                                                                                            • LoadResource.KERNEL32(?,00000000,?,?,004050AA,?,?,00000000,00000000,?,?,?,?,?,?,00404F20), ref: 004435BE
                                                                                                                                                                                                                                                                                                                                                            • SizeofResource.KERNEL32(?,00000000,?,?,004050AA,?,?,00000000,00000000,?,?,?,?,?,?,00404F20), ref: 004435D3
                                                                                                                                                                                                                                                                                                                                                            • LockResource.KERNEL32(004050AA,?,?,004050AA,?,?,00000000,00000000,?,?,?,?,?,?,00404F20,?), ref: 004435E6
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                            • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bd63ab4ad02e2fe76dd7d434f9685d8d36af1090133f144fb2420f10bad9b318
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7b141b112ae088f56cf646199b51eb6980b8c393c86a64e8297b8a0f16958f52
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd63ab4ad02e2fe76dd7d434f9685d8d36af1090133f144fb2420f10bad9b318
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 96117CB0600700BFEB218B65DC88F277BB9EBD5B91F2041BEF502D6290DB71E8008675

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00402B6B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00403A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,004D1418,?,00402E7F,?,?,?,00000000), ref: 00403A78
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(runas,?,?,?,?,?,004C2224), ref: 00442C10
                                                                                                                                                                                                                                                                                                                                                            • ShellExecuteW.SHELL32(00000000,?,?,004C2224), ref: 00442C17
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: runas
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9ca2d1149a4d49b8a3a70e9419e3a04f6a5a117f3ee67759a6eeeec0b4df9aad
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f5f6d1560cde91b349b40d05329fa9bcbf1412b573ea30ffcf12cb2e0bd517e4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ca2d1149a4d49b8a3a70e9419e3a04f6a5a117f3ee67759a6eeeec0b4df9aad
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C1102312082416AC704FF61D996A7E7BA8AB90749F44443FB842221E3CF7C9A49C71E

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 1239 46d4dc-46d524 CreateToolhelp32Snapshot Process32FirstW call 46def7 1242 46d5d2-46d5d5 1239->1242 1243 46d5db-46d5ea CloseHandle 1242->1243 1244 46d529-46d538 Process32NextW 1242->1244 1244->1243 1245 46d53e-46d5ad call 40a961 * 2 call 409cb3 call 40525f call 40988f call 406350 call 41ce60 1244->1245 1260 46d5b7-46d5be 1245->1260 1261 46d5af-46d5b1 1245->1261 1263 46d5c0-46d5cd call 40988f * 2 1260->1263 1262 46d5b3-46d5b5 1261->1262 1261->1263 1262->1260 1262->1263 1263->1242
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 0046D501
                                                                                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 0046D50F
                                                                                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 0046D52F
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 0046D5DC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e68adc7a23f85812f23babb59a56f3755b6430aae0afbbbe77a2191eb9b5aaa7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1e1dc077c6455b88d8ec1c9876a89db7f789963d91dc58c9a99f723df26bd887
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e68adc7a23f85812f23babb59a56f3755b6430aae0afbbbe77a2191eb9b5aaa7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5331B571508300AFD300EF55C881AAFBBF8EF99348F14093EF582922A1EB759944CB97

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 1267 46dbbe-46dbda lstrlenW 1268 46dc06 1267->1268 1269 46dbdc-46dbe6 GetFileAttributesW 1267->1269 1271 46dc09-46dc0d 1268->1271 1270 46dbe8-46dbf7 FindFirstFileW 1269->1270 1269->1271 1270->1268 1272 46dbf9-46dc04 FindClose 1270->1272 1272->1271
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00445222), ref: 0046DBCE
                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNELBASE(?), ref: 0046DBDD
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0046DBEE
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0046DBFA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6fa4ac448b5ec19a81878dd5603f9d89d54fa5849c42d184b22fb049997efb24
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 70a6eeb17e27ba3ac066058be58d8c683c8c8675871e312be0d5d0824ac0dfae
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6fa4ac448b5ec19a81878dd5603f9d89d54fa5849c42d184b22fb049997efb24
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24F0A030C1091857C220AB78AC4D8AB376C9E01334B544763F836C21E0FBB5599586DE
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(004328E9,?,00424CBE,004328E9,004C88B8,0000000C,00424E15,004328E9,00000002,00000000,?,004328E9), ref: 00424D09
                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,00424CBE,004328E9,004C88B8,0000000C,00424E15,004328E9,00000002,00000000,?,004328E9), ref: 00424D10
                                                                                                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00424D22
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5d8ae118f18770bba33106c795b06a97d98750d4dba6e5fd75aa60012db170f6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fe90fd950eb08efbe530349c79327dd63b2599f04b4284c9dcc21481306f286a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d8ae118f18770bba33106c795b06a97d98750d4dba6e5fd75aa60012db170f6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53E0B631110158AFCF21AF55EE4AA593B69EB95B85F50402AFC098B222CB39DD42CA98
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: p#M
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3964851224-494205710
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f71ca73f124f596037a7ee3d12fcbea4c185d27e6051377ae86fceca43943155
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3e22cf882efccef595a0682dd0d20a6a23e92b948fe06f8badcd25310555a476
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f71ca73f124f596037a7ee3d12fcbea4c185d27e6051377ae86fceca43943155
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67A26B74608301DFD720DF15C480B6AB7E1BF89304F14896EE89A9B392D779EC45CB9A

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 0 48aff9-48b056 call 422340 3 48b058-48b06b call 40b567 0->3 4 48b094-48b098 0->4 14 48b0c8 3->14 15 48b06d-48b092 call 40b567 * 2 3->15 5 48b09a-48b0bb call 40b567 * 2 4->5 6 48b0dd-48b0e0 4->6 29 48b0bf-48b0c4 5->29 10 48b0e2-48b0e5 6->10 11 48b0f5-48b119 call 407510 call 407620 6->11 16 48b0e8-48b0ed call 40b567 10->16 32 48b1d8-48b1e0 11->32 33 48b11f-48b178 call 407510 call 407620 call 407510 call 407620 call 407510 call 407620 11->33 20 48b0cb-48b0cf 14->20 15->29 16->11 25 48b0d9-48b0db 20->25 26 48b0d1-48b0d7 20->26 25->6 25->11 26->16 29->6 34 48b0c6 29->34 35 48b20a-48b238 GetCurrentDirectoryW call 41fe0b GetCurrentDirectoryW 32->35 36 48b1e2-48b1fd call 407510 call 407620 32->36 80 48b17a-48b195 call 407510 call 407620 33->80 81 48b1a6-48b1d6 GetSystemDirectoryW call 41fe0b GetSystemDirectoryW 33->81 34->20 45 48b23c 35->45 36->35 50 48b1ff-48b208 call 424963 36->50 48 48b240-48b244 45->48 51 48b275-48b285 call 4700d9 48->51 52 48b246-48b270 call 409c6e * 3 48->52 50->35 50->51 64 48b28b-48b2e1 call 4707c0 call 4706e6 call 4705a7 51->64 65 48b287-48b289 51->65 52->51 68 48b2ee-48b2f2 64->68 100 48b2e3 64->100 65->68 70 48b2f8-48b321 call 4611c8 68->70 71 48b39a-48b3be CreateProcessW 68->71 84 48b32a call 4614ce 70->84 85 48b323-48b328 call 461201 70->85 78 48b3c1-48b3d4 call 41fe14 * 2 71->78 101 48b42f-48b43d CloseHandle 78->101 102 48b3d6-48b3e8 78->102 80->81 107 48b197-48b1a0 call 424963 80->107 81->45 99 48b32f-48b33c call 424963 84->99 85->99 115 48b33e-48b345 99->115 116 48b347-48b357 call 424963 99->116 100->68 109 48b49c 101->109 110 48b43f-48b444 101->110 105 48b3ea 102->105 106 48b3ed-48b3fc 102->106 105->106 111 48b3fe 106->111 112 48b401-48b42a GetLastError call 40630c call 40cfa0 106->112 107->48 107->81 113 48b4a0-48b4a4 109->113 117 48b451-48b456 110->117 118 48b446-48b44c CloseHandle 110->118 111->112 129 48b4e5-48b4f6 call 470175 112->129 120 48b4b2-48b4bc 113->120 121 48b4a6-48b4b0 113->121 115->115 115->116 137 48b359-48b360 116->137 138 48b362-48b372 call 424963 116->138 124 48b458-48b45e CloseHandle 117->124 125 48b463-48b468 117->125 118->117 130 48b4be 120->130 131 48b4c4-48b4e3 call 40cfa0 CloseHandle 120->131 121->129 124->125 126 48b46a-48b470 CloseHandle 125->126 127 48b475-48b49a call 4709d9 call 48b536 125->127 126->127 127->113 130->131 131->129 137->137 137->138 146 48b37d-48b398 call 41fe14 * 3 138->146 147 48b374-48b37b 138->147 146->78 147->146 147->147
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0048B198
                                                                                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0048B1B0
                                                                                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0048B1D4
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0048B200
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0048B214
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0048B236
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0048B332
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004705A7: GetStdHandle.KERNEL32(000000F6), ref: 004705C6
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0048B34B
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0048B366
                                                                                                                                                                                                                                                                                                                                                            • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0048B3B6
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 0048B407
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0048B439
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0048B44A
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0048B45C
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0048B46E
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0048B4E3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1f4b549f8334bad7b25c57cf673b2bf6549d84ec43af60a481348019e1361c0d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bb510aeb41faed9d03c7259fc64420f109ae724ee6bccea42d6d47e6be20ccfc
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f4b549f8334bad7b25c57cf673b2bf6549d84ec43af60a481348019e1361c0d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BDF18C315043009FC714EF25C891A6FBBE0EF85718F14896EF8955B2A2CB39EC45CB9A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 0040D807
                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 0040DA07
                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0040DB28
                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 0040DB7B
                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 0040DB89
                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0040DB9F
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 0040DBB1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1290f51fce9d30a6a0e2c961ea8031091a33123a2be9b8be488e84fa6d153608
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4c09e840e3574fd92d1257d7f9367f6878cad7d9768aa2736193bcb7d24aef7f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1290f51fce9d30a6a0e2c961ea8031091a33123a2be9b8be488e84fa6d153608
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7342E270A04241AFD725CF64C984BAAB7E0BF46304F14456FE855973E2D7B8E84DCB8A

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00402D07
                                                                                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(00000030), ref: 00402D31
                                                                                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00402D42
                                                                                                                                                                                                                                                                                                                                                            • InitCommonControlsEx.COMCTL32(?), ref: 00402D5F
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00402D6F
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A9), ref: 00402D85
                                                                                                                                                                                                                                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00402D94
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cd8d14c0ebef9928fdd3d13a22045c689fd9971fe87f714c84563d368b3f35de
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 68500bc772f0f6273025a355d775a2daaef7a78e7c89274bad8ffdcdfee80e8b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd8d14c0ebef9928fdd3d13a22045c689fd9971fe87f714c84563d368b3f35de
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A021C5B5912219AFEB00DFE4E899BDDBBB4FB08700F10817BF911A62A0D7B54544CF99

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 457 44065b-44068b call 44042f 460 4406a6-4406b2 call 435221 457->460 461 44068d-440698 call 42f2c6 457->461 466 4406b4-4406c9 call 42f2c6 call 42f2d9 460->466 467 4406cb-440714 call 44039a 460->467 468 44069a-4406a1 call 42f2d9 461->468 466->468 477 440716-44071f 467->477 478 440781-44078a GetFileType 467->478 475 44097d-440983 468->475 482 440756-44077c GetLastError call 42f2a3 477->482 483 440721-440725 477->483 479 4407d3-4407d6 478->479 480 44078c-4407bd GetLastError call 42f2a3 CloseHandle 478->480 486 4407df-4407e5 479->486 487 4407d8-4407dd 479->487 480->468 496 4407c3-4407ce call 42f2d9 480->496 482->468 483->482 488 440727-440754 call 44039a 483->488 492 4407e9-440837 call 43516a 486->492 493 4407e7 486->493 487->492 488->478 488->482 499 440847-44086b call 44014d 492->499 500 440839-440845 call 4405ab 492->500 493->492 496->468 507 44086d 499->507 508 44087e-4408c1 499->508 500->499 506 44086f-440879 call 4386ae 500->506 506->475 507->506 510 4408e2-4408f0 508->510 511 4408c3-4408c7 508->511 512 4408f6-4408fa 510->512 513 44097b 510->513 511->510 515 4408c9-4408dd 511->515 512->513 516 4408fc-44092f CloseHandle call 44039a 512->516 513->475 515->510 519 440931-44095d GetLastError call 42f2a3 call 435333 516->519 520 440963-440977 516->520 519->520 520->513
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0044039A: CreateFileW.KERNELBASE(00000000,00000000,?,00440704,?,?,00000000,?,00440704,00000000,0000000C), ref: 004403B7
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0044076F
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00440776
                                                                                                                                                                                                                                                                                                                                                            • GetFileType.KERNELBASE(00000000), ref: 00440782
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0044078C
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00440795
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 004407B5
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 004408FF
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00440931
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00440938
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                            • String ID: H
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7e821adffe91cbc9713f8d52b49a87b3260336805fc21dec40f5ae5b36cdbdbf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0e080a019c9861a23bdbb9aa90aa9b2b7a8dbc6c0bc5328ec41012dbdd50e36c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e821adffe91cbc9713f8d52b49a87b3260336805fc21dec40f5ae5b36cdbdbf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C8A11832A041148FEF19AF68D851BAE7BB0EB06324F14016FF915DB391D7399D22CB99

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00403A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,004D1418,?,00402E7F,?,?,?,00000000), ref: 00403A78
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00403357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00403379
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0040356A
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0044318D
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 004431CE
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00443210
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00443277
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00443286
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                            • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ffd9248e2e7002275e7dcb883360f194d9c979fc0b3449fe6e459fab984e5a07
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6b06cd0ec7865beb68f8dca776b2102844a6d920aa240daec9c92be3ad86e6c7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ffd9248e2e7002275e7dcb883360f194d9c979fc0b3449fe6e459fab984e5a07
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B719C715053009ED304EF66ED8195BBBE8FFA5744F40443FF945932A0DBB89A48CB69

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00402B8E
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00402B9D
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00402BB3
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A4), ref: 00402BC5
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A2), ref: 00402BD7
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00402BEF
                                                                                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(?), ref: 00402C40
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00402CD4: GetSysColorBrush.USER32(0000000F), ref: 00402D07
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00402CD4: RegisterClassExW.USER32(00000030), ref: 00402D31
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00402CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00402D42
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00402CD4: InitCommonControlsEx.COMCTL32(?), ref: 00402D5F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00402CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00402D6F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00402CD4: LoadIconW.USER32(000000A9), ref: 00402D85
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00402CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00402D94
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 605ed9f92788a8b989f3a8f1d18a629d4d47fb207dfd681377a2d45831cf429d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fdf1f53ea2b3c6eff9ac3e4012a176caf8033a6cfb4dfa18940d773588615557
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 605ed9f92788a8b989f3a8f1d18a629d4d47fb207dfd681377a2d45831cf429d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E121F870A02314BBEB109FE5EC99A997FB4FB48B50F40417BED05A66B0D7B505408F98

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 598 403170-403185 599 4031e5-4031e7 598->599 600 403187-40318a 598->600 599->600 601 4031e9 599->601 602 4031eb 600->602 603 40318c-403193 600->603 604 4031d0-4031d8 DefWindowProcW 601->604 605 4031f1-4031f6 602->605 606 442dfb-442e23 call 4018e2 call 41e499 602->606 607 403265-40326d PostQuitMessage 603->607 608 403199-40319e 603->608 614 4031de-4031e4 604->614 609 4031f8-4031fb 605->609 610 40321d-403244 SetTimer RegisterWindowMessageW 605->610 644 442e28-442e2f 606->644 615 403219-40321b 607->615 612 4031a4-4031a8 608->612 613 442e7c-442e90 call 46bf30 608->613 616 403201-40320f KillTimer call 4030f2 609->616 617 442d9c-442d9f 609->617 610->615 619 403246-403251 CreatePopupMenu 610->619 620 442e68-442e72 call 46c161 612->620 621 4031ae-4031b3 612->621 613->615 639 442e96 613->639 615->614 634 403214 call 403c50 616->634 623 442dd7-442df6 MoveWindow 617->623 624 442da1-442da5 617->624 619->615 635 442e77 620->635 628 442e4d-442e54 621->628 629 4031b9-4031be 621->629 623->615 631 442dc6-442dd2 SetFocus 624->631 632 442da7-442daa 624->632 628->604 633 442e5a-442e63 call 460ad7 628->633 637 403253-403263 call 40326f 629->637 638 4031c4-4031ca 629->638 631->615 632->638 640 442db0-442dc1 call 4018e2 632->640 633->604 634->615 635->615 637->615 638->604 638->644 639->604 640->615 644->604 648 442e35-442e48 call 4030f2 call 403837 644->648 648->604
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0040316A,?,?), ref: 004031D8
                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?,?,?,?,0040316A,?,?), ref: 00403204
                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00403227
                                                                                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0040316A,?,?), ref: 00403232
                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00403246
                                                                                                                                                                                                                                                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 00403267
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                            • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ec50a49f3c4e78ba4ed2476494e554e31324f43fdaa3d7f4eb6b25fae865172e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ab42f81a9c9e9540a8207aca63c2d886ba16079ae50bf9410dd7680181aa4467
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ec50a49f3c4e78ba4ed2476494e554e31324f43fdaa3d7f4eb6b25fae865172e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC411435200200B7EB141FA89D69B7A3E1DEB5A306F0441BBFD01A93E1C7BC9E41976E

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 654 401410-401449 655 4424b8-4424b9 DestroyWindow 654->655 656 40144f-401465 mciSendStringW 654->656 659 4424c4-4424d1 655->659 657 4016c6-4016d3 656->657 658 40146b-401473 656->658 661 4016d5-4016f0 UnregisterHotKey 657->661 662 4016f8-4016ff 657->662 658->659 660 401479-401488 call 40182e 658->660 663 442500-442507 659->663 664 4424d3-4424d6 659->664 675 44250e-44251a 660->675 676 40148e-401496 660->676 661->662 666 4016f2-4016f3 call 4010d0 661->666 662->658 667 401705 662->667 663->659 672 442509 663->672 668 4424e2-4424e5 FindClose 664->668 669 4424d8-4424e0 call 406246 664->669 666->662 667->657 674 4424eb-4424f8 668->674 669->674 672->675 674->663 678 4424fa-4424fb call 4732b1 674->678 681 442524-44252b 675->681 682 44251c-44251e FreeLibrary 675->682 679 442532-44253f 676->679 680 40149c-4014c1 call 40cfa0 676->680 678->663 683 442566-44256d 679->683 684 442541-44255e VirtualFree 679->684 692 4014c3 680->692 693 4014f8-401503 CoUninitialize 680->693 681->675 687 44252d 681->687 682->681 683->679 689 44256f 683->689 684->683 688 442560-442561 call 473317 684->688 687->679 688->683 694 442574-442578 689->694 696 4014c6-4014f6 call 401a05 call 4019ae 692->696 693->694 695 401509-40150e 693->695 694->695 699 44257e-442584 694->699 697 401514-40151e 695->697 698 442589-442596 call 4732eb 695->698 696->693 701 401524-40152f call 40988f 697->701 702 401707-401714 call 41f80e 697->702 712 442598 698->712 699->695 714 401535 call 401944 701->714 702->701 715 40171a 702->715 716 44259d-4425bf call 41fdcd 712->716 717 40153a-40155c call 4017d5 call 41fe14 call 40177c 714->717 715->702 722 4425c1 716->722 728 401561-4015a5 call 40988f call 40cfa0 call 4017fe call 41fe14 717->728 725 4425c6-4425e8 call 41fdcd 722->725 731 4425ea 725->731 728->716 743 4015ab-4015cf call 41fe14 728->743 735 4425ef-442611 call 41fdcd 731->735 741 442613 735->741 744 442618-442625 call 4664d4 741->744 743->725 750 4015d5-4015f9 call 41fe14 743->750 749 442627 744->749 752 44262c-442639 call 41ac64 749->752 750->735 755 4015ff-401619 call 41fe14 750->755 758 44263b 752->758 755->744 760 40161f-401643 call 4017d5 call 41fe14 755->760 761 442640-44264d call 473245 758->761 760->752 769 401649-401651 760->769 768 44264f 761->768 771 442654-442661 call 4732cc 768->771 769->761 770 401657-401675 call 40988f call 40190a 769->770 770->771 780 40167b-401689 770->780 776 442663 771->776 779 442668-442675 call 4732cc 776->779 785 442677 779->785 780->779 782 40168f-4016c5 call 40988f * 3 call 401876 780->782 785->785
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00401459
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.COMBASE ref: 004014F8
                                                                                                                                                                                                                                                                                                                                                            • UnregisterHotKey.USER32(?), ref: 004016DD
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 004424B9
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 0044251E
                                                                                                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0044254B
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: close all
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d9bd28e4e59393d54e77b8c2271651177376bb3bf130fcdaf9cc18213e7c77d9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1b622f8cca6128ea30bf35ea39827fa5fc47dd8eb3ad01c4cafdaef943526809
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9bd28e4e59393d54e77b8c2271651177376bb3bf130fcdaf9cc18213e7c77d9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 48D19D317012129FDB19EF15C995A29F7A0BF05304F5441AFE84A7B3A2DB38AD12CF59

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 803 402c63-402cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00402C91
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00402CB2
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00401CAD,?), ref: 00402CC6
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00401CAD,?), ref: 00402CCF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 51e6fecc8764636b7c090a873b3b3bfe5ef2308d8e38334be490cb02b7739a6f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7a34e4d0998ca0875f1963070f5042042a7a4deb83dd047b3e3833309c86b5c1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51e6fecc8764636b7c090a873b3b3bfe5ef2308d8e38334be490cb02b7739a6f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FBF0B2B56412907BFB211B27AC48E772FBDD7CAF60B10407BFD04A25B0C6651850DAB8

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 1228 403b1c-403b27 1229 403b99-403b9b 1228->1229 1230 403b29-403b2e 1228->1230 1232 403b8c-403b8f 1229->1232 1230->1229 1231 403b30-403b48 RegOpenKeyExW 1230->1231 1231->1229 1233 403b4a-403b69 RegQueryValueExW 1231->1233 1234 403b80-403b8b RegCloseKey 1233->1234 1235 403b6b-403b76 1233->1235 1234->1232 1236 403b90-403b97 1235->1236 1237 403b78-403b7a 1235->1237 1238 403b7e 1236->1238 1237->1238 1238->1234
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00403B0F,SwapMouseButtons,00000004,?), ref: 00403B40
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00403B0F,SwapMouseButtons,00000004,?), ref: 00403B61
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00403B0F,SwapMouseButtons,00000004,?), ref: 00403B83
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                            • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0959b0ddec1cba643f577c19215e0075b7e0a6184c558c9dd6fb4a3c2268b19c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ca195ead4528b8a23fc7ba3cfd62d337cdc7e86e54e9894420a49c809fb6550f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0959b0ddec1cba643f577c19215e0075b7e0a6184c558c9dd6fb4a3c2268b19c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 74112AB5510208FFDB208FA5DC85EAFBBBCEF04749B10447BA805E7251D235AE449768
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 004433A2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406B57: _wcslen.LIBCMT ref: 00406B6A
                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00403A04
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7d128d3df15a82c4a358750137bf652b887cfa9c7dfb85890cec34e191ef9638
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 95e8adabefa257a8f7af2925cc6c9b09992a5e55aac9b429686e6934987c3a86
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d128d3df15a82c4a358750137bf652b887cfa9c7dfb85890cec34e191ef9638
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E531E471509300AAD320EF21DC45BDB77DCAB40719F10453FF999A21E1DB789A59C7CA
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(?), ref: 00442C8C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00403AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00403A97,?,?,00402E7F,?,?,?,00000000), ref: 00403AC2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00402DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00402DC4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID: X$`eL
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 779396738-3458601479
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 53279ed98f1ddc25463a3aaae1be568034c592c7089aa2f432b11dc7424c8d05
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d7505428e9ad4803d3038fd71ae32b29c9b5e60610abb9b6b42f20f38915c3d6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53279ed98f1ddc25463a3aaae1be568034c592c7089aa2f432b11dc7424c8d05
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 55218471A00258AADB41EF95D849BDE7BBC9F49304F00806FE405B7281DBFC59898BA9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00420668
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004232A4: RaiseException.KERNEL32(?,?,?,0042068A,?,004D1444,?,?,?,?,?,?,0042068A,00401129,004C8738,00401129), ref: 00423304
                                                                                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00420685
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                            • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1c93af01848794445a72bfb2431dcf9a77b0a1dc333af1f5d66624383cff65e0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d7484763414f49eec336292b0164322d8bc8fec0ec74b040b8fefe003bdda1d4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c93af01848794445a72bfb2431dcf9a77b0a1dc333af1f5d66624383cff65e0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83F0F434B0021CB3CB00BA65F846D9E7BAC5E00304BA0413BB81481592EF3CDA6A858C
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00401BF4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00401BFC
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00401C07
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00401C12
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00401C1A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00401C22
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401B4A: RegisterWindowMessageW.USER32(00000004,?,004012C4), ref: 00401BA2
                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0040136A
                                                                                                                                                                                                                                                                                                                                                            • OleInitialize.OLE32 ref: 00401388
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000), ref: 004424AB
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2788a5f17dfce30f7ea457f143d889562bcc6293fdf668e8f7567f7b2ebf2c39
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9218da4dd06aac80b2a3e4a20ff6e351540835b2827a8609de6440eb1ad28d82
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2788a5f17dfce30f7ea457f143d889562bcc6293fdf668e8f7567f7b2ebf2c39
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67718CB4A02240BFC784EFBAB9656553BE1AB88344754823FE80AD73B2E7384440CF4D
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00403923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00403A04
                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0046C259
                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?), ref: 0046C261
                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0046C270
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ff87761ef5608e01a23afa0530a3a6b17c3bb96a0f2286e350739f4f7349fdfb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3616edfd0f9b9956b1415c4759171af038c9ec0ff38f4a67b9aee57e0f52cf4c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ff87761ef5608e01a23afa0530a3a6b17c3bb96a0f2286e350739f4f7349fdfb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13318470904344AFEB229F648895BE7BBEC9B16308F0004DFD9DA97241D7785A85CB5A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,00000000,?,?,004385CC,?,004C8CC8,0000000C), ref: 00438704
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,004385CC,?,004C8CC8,0000000C), ref: 0043870E
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00438739
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 14c91f73b7e8728a63fd2ff290d3386d89c4791c173d7cbfc75140c6a9c44d3b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 54c826ec21bc7476881363d740667dd6ea227f9d6439bed2f6130f9786f14060
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 14c91f73b7e8728a63fd2ff290d3386d89c4791c173d7cbfc75140c6a9c44d3b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A016B3260532016C6306334684677FA7694B9A778F38212FFC158B2D2DEAC8C81819C
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 0040DB7B
                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 0040DB89
                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0040DB9F
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 0040DBB1
                                                                                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,?,?), ref: 00451CC9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e3caacd5bdcbfccc0dc66784f27effe679ca482f55206b97475c948bf9e0b975
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e534938654b745502bfb2ec802b617e1de4fe48cdba57a020021fc9b0972681c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e3caacd5bdcbfccc0dc66784f27effe679ca482f55206b97475c948bf9e0b975
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0EF030306043419BE730D7A08C85FAA73A9AB84311F10453BEA19931D0DB38A4489B1D
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 004117F6
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                            • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 039c750221f15a57b435f81617aac16454664f8231c0a9023a21a923384168a9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3a11a2c25e4a2b88b0940f904a25a0b9512868a59723bf3808024743d2e72fba
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 039c750221f15a57b435f81617aac16454664f8231c0a9023a21a923384168a9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F229E706083019FC714DF15C490B6ABBF1BF85318F54892EF9968B3A2D779E885CB4A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00403908
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f5e233034e8d0db968148a175afd9fd6f4b66e1cfcf9280c7e33d67df1eb66df
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c15524de2a5edb241e5e4553c1a1057d1caf3c26ebd884dd8025bc14ccf80c9a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f5e233034e8d0db968148a175afd9fd6f4b66e1cfcf9280c7e33d67df1eb66df
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1231C0B16047009FE320EF25D884797BBE8FB49709F00097FF99993290E775AA04CB5A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 0041F661
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040D730: GetInputState.USER32 ref: 0040D807
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 0045F2DE
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3507c0b290d247337bf2c23eded3a9249fff2d6037e3f924bb9171347cab62db
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 379ce928c00561c306ae7a4d91e2ea2e3a68d95ca47e1be568bc09b5aeb14bb0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3507c0b290d247337bf2c23eded3a9249fff2d6037e3f924bb9171347cab62db
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CEF05831280205AFD310EB7AD849B6AB7E8FB59765F00007AE859D72A1DB70A8058B99
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00404E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00404EDD,?,004D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00404E9C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00404E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00404EAE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00404E90: FreeLibrary.KERNEL32(00000000,?,?,00404EDD,?,004D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00404EC0
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,004D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00404EFD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00404E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00443CDE,?,004D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00404E62
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00404E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00404E74
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00404E59: FreeLibrary.KERNEL32(00000000,?,?,00443CDE,?,004D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00404E87
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 53ea1024ee23cb54af83a7b3f0f59538f8b07e604ded17d68e83c2d35b9ac5ad
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9ddf9b0cf780d360c7e3f13162c1e43e97f16f0071030faff16c96ba16bc1859
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53ea1024ee23cb54af83a7b3f0f59538f8b07e604ded17d68e83c2d35b9ac5ad
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1C112B72600205AADF10BF61DC42FAD77A49F80B15F10843FF642B61C1DEB89A059B58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba8e134145e456105cead83cb153e0ce4948047da74c30acfbb64a8666414d61
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c3d8c7451d02fb9a076c18d9f90c3490fe791393346c0fda1f754169ca2211fe
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba8e134145e456105cead83cb153e0ce4948047da74c30acfbb64a8666414d61
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B111C7590420AAFCF15DF58E94199BBBF5EF48314F14405AF808AB311E731DA11CB69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00434C7D: RtlAllocateHeap.NTDLL(00000008,00401129,00000000,?,00432E29,00000001,00000364,?,?,?,0042F2DE,00433863,004D1444,?,0041FDF5,?), ref: 00434CBE
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043506C
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 40aca46b703f2a43d6ecd2bbb0191be73fcfb51e44ff699261211fb973284b72
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C10149B22047046BE3358F65D881A9AFBECFB8D370F25051EE184932C0EA75A805C7B8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1b4d6980a134d3e695ccbb1325e41b93a735e5c084c39a27a01622c5a8040a66
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69F0F932711A30D6C6313A67AD05B5737989F62379F90071FF420922D2DB7C940285AD
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,00401129,00000000,?,00432E29,00000001,00000364,?,?,?,0042F2DE,00433863,004D1444,?,0041FDF5,?), ref: 00434CBE
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5dabace6e67e0c06eac08d1222056b7d28e40e59750a7cb9768306d93d03743a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d0801a08dd9eb2a549b4597277b611120f47e6b3ca7546de7ffd0a5e0a640668
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5dabace6e67e0c06eac08d1222056b7d28e40e59750a7cb9768306d93d03743a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0AF0B43160223466DB215F62AD05BDB3788EFC57A0F177127BC15A72D1CA78FC0246AC
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,004D1444,?,0041FDF5,?,?,0040A976,00000010,004D1440,004013FC,?,004013C6,?,00401129), ref: 00433852
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9ba315fed18f09302ef8e98e24a00faf4cf5fb8d5a829067cfb3019aa5550736
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ea24614a18cfc8e0f5f1028d92bedc2ebf2131cea25f977605ef6495a1446606
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ba315fed18f09302ef8e98e24a00faf4cf5fb8d5a829067cfb3019aa5550736
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 72E0E531201234A6F6253E67AC01B9B37C8AF867B2F551037BC04926E0CB19DD0285ED
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,004D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00404F6D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4eedca288b83df7e3e34ad89446fb61ef27b9c5a18314123e410fda1622ee417
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7da1d96633d8ef5f9dbaddc38a03c9d61b46ecb57ef492bc0d42c6129748a140
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4eedca288b83df7e3e34ad89446fb61ef27b9c5a18314123e410fda1622ee417
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4F030B1105752CFDB349F65E490822B7E4EF54319310897FE3DA92651C7359844DF18
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00492A66
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7830cd159ec51ca8790713ed2201f491ad39a7d8920a42f8a878059be16c375c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 65fd808a541c5b3995a7fe42aee87d7a2041a0c77dca3463220232c314405076
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7830cd159ec51ca8790713ed2201f491ad39a7d8920a42f8a878059be16c375c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23E04FB7354116BACB14EA31DC808FA775CEB60399710453BAC1AC2110EB78999686A9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0040314E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 884886bf619458fd5b6da03705da8e9de3f5bdb6d0e4cfbb5b273776887f401e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 786e83670c3f32f0ca605c717d2d6c264168e41a6749fd1834e2d73f86819c1e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 884886bf619458fd5b6da03705da8e9de3f5bdb6d0e4cfbb5b273776887f401e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2F03770A14314AFE752DF64DC457D67BBCA70570CF0000FBA94896291D7745788CF55
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00402DC4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406B57: _wcslen.LIBCMT ref: 00406B6A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 874b14e6ba778e3cb0b3d62cc4bbe357d5b9dace6e30cfc053132212e855ca66
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 03946bef7ad949c63c0565e81ec2c357cfa131606da016b7fbbec6739e0ec598
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 874b14e6ba778e3cb0b3d62cc4bbe357d5b9dace6e30cfc053132212e855ca66
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6BE0CD72A001245BC710E7599C05FDA77EDDFC8794F0500B6FD09E7258D974AD848554
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00403837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00403908
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040D730: GetInputState.USER32 ref: 0040D807
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00402B6B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004030F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0040314E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8ccc9755e97500ac3e13081d634d9878b895c0db4801f48f625ff20af7c3b422
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f0a8ae49cca8efb5320a79a97159484f4c2eb2d8bf7c45a8a970065e2a960d7c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ccc9755e97500ac3e13081d634d9878b895c0db4801f48f625ff20af7c3b422
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17E0262230020417CA04BF72985257EBB5D8BD135AF00553FF542632E3CF3C4949421D
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNELBASE(00000000,00000000,?,00440704,?,?,00000000,?,00440704,00000000,0000000C), ref: 004403B7
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 019f9e133589fd3687463b32f0c6bc3c70e2a4d6a7a21c8abd77c6802d23c41a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 521aca0ec161b35fc7263a5d46959885f70ee066a467c01bc4f842704823e81c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 019f9e133589fd3687463b32f0c6bc3c70e2a4d6a7a21c8abd77c6802d23c41a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B2D06C3204010DBBDF028F84DD46EDA3BAAFB48714F014010BE1856020C732E821AB98
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00401CBC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ce1972e61f6ead1ed964811a17e374f6d7253294e9e64f6952c27d48b9b68509
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: add4b1965ee0a1157e16c8a0766cb0da33b99116fe27ee521f6a6fd1a6c8daee
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce1972e61f6ead1ed964811a17e374f6d7253294e9e64f6952c27d48b9b68509
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2C092362C1314BFF2148B84BD9EF107764A368B10F448023FA0AA95F3C3E22820EA58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00419BB2
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0049961A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0049965B
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0049969F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004996C9
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 004996F2
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 0049978B
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000009), ref: 00499798
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 004997AE
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000010), ref: 004997B8
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004997E9
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00499810
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001030,?,00497E95), ref: 00499918
                                                                                                                                                                                                                                                                                                                                                            • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0049992E
                                                                                                                                                                                                                                                                                                                                                            • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00499941
                                                                                                                                                                                                                                                                                                                                                            • SetCapture.USER32(?), ref: 0049994A
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 004999AF
                                                                                                                                                                                                                                                                                                                                                            • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 004999BC
                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004999D6
                                                                                                                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 004999E1
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00499A19
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00499A26
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00499A80
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00499AAE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00499AEB
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00499B1A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00499B3B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00499B4A
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00499B68
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00499B75
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00499B93
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00499BFA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00499C2B
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00499C84
                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00499CB4
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00499CDE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00499D01
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00499D4E
                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00499D82
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419944: GetWindowLongW.USER32(?,000000EB), ref: 00419952
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00499E05
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGID$F$p#M
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3429851547-3815028896
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9acda88ef481f64dff2691987adc0f51729c3fbb8ee1b3f1175fb876a3806e9f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 451fa1f71198719e719a83d051876cca88b8aaffde1248d9f209bff65fa2bb0d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9acda88ef481f64dff2691987adc0f51729c3fbb8ee1b3f1175fb876a3806e9f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C8427A71204201AFDB24CF68CC94EAABFE5EF49314F14067EFA59872A1D735AC50CB5A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 004948F3
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00494908
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00494927
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0049494B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0049495C
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0049497B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 004949AE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 004949D4
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00494A0F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00494A56
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00494A7E
                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00494A97
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00494AF2
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00494B20
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00494B94
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00494BE3
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00494C82
                                                                                                                                                                                                                                                                                                                                                            • wsprintfW.USER32 ref: 00494CAE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00494CC9
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00494CF1
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00494D13
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00494D33
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00494D5A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                            • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 566d1b631cac16fda6b9161d29c7ad282f69a39e3b479491bb44582bb1afbca9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5eac038fe5f433155554c2c10b5bf9f2c42c8b1a3c0168f8d10ef8b7821d07a4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 566d1b631cac16fda6b9161d29c7ad282f69a39e3b479491bb44582bb1afbca9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D12DE71600215ABEF248F25CC49FAF7FE8AF85314F10413AF915EA2E1DB789942CB58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0041F998
                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0045F474
                                                                                                                                                                                                                                                                                                                                                            • IsIconic.USER32(00000000), ref: 0045F47D
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000009), ref: 0045F48A
                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0045F494
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0045F4AA
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0045F4B1
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0045F4BD
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 0045F4CE
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 0045F4D6
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0045F4DE
                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0045F4E1
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0045F4F6
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0045F501
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0045F50B
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0045F510
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0045F519
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0045F51E
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0045F528
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0045F52D
                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0045F530
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0045F557
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 89acd574fb6a0b7656c56520897254534c713e2cba09e691e399ff85dd037462
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 89da0c36e13a6727c88d70c3afad404323dbee3c10041995e1ca3f9583298dba
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89acd574fb6a0b7656c56520897254534c713e2cba09e691e399ff85dd037462
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F319671A40318BBEB206BB55C8AFBF7E6CEB44B50F110077FA04E61D2D6B45D00AA69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004616C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0046170D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004616C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0046173A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004616C3: GetLastError.KERNEL32 ref: 0046174A
                                                                                                                                                                                                                                                                                                                                                            • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00461286
                                                                                                                                                                                                                                                                                                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 004612A8
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 004612B9
                                                                                                                                                                                                                                                                                                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004612D1
                                                                                                                                                                                                                                                                                                                                                            • GetProcessWindowStation.USER32 ref: 004612EA
                                                                                                                                                                                                                                                                                                                                                            • SetProcessWindowStation.USER32(00000000), ref: 004612F4
                                                                                                                                                                                                                                                                                                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00461310
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004610BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004611FC), ref: 004610D4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004610BF: CloseHandle.KERNEL32(?,?,004611FC), ref: 004610E9
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                            • String ID: $default$winsta0$ZL
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 22674027-2359302695
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 99669894ca868404bd0965625402234785b5b61a595aea7c6a8b7b375b0d8caf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a28069ea172d0e0229c1adbb0c91e81f8246f874796570f01ecfab716675dc87
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99669894ca868404bd0965625402234785b5b61a595aea7c6a8b7b375b0d8caf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE818F71900309AFDF109FA5DC49FEF7BB9EF04704F18412AF911A6260EB799944CB2A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004610F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00461114
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004610F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00460B9B,?,?,?), ref: 00461120
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004610F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00460B9B,?,?,?), ref: 0046112F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004610F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00460B9B,?,?,?), ref: 00461136
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004610F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0046114D
                                                                                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00460BCC
                                                                                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00460C00
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00460C17
                                                                                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00460C51
                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00460C6D
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00460C84
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00460C8C
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00460C93
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00460CB4
                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00460CBB
                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00460CEA
                                                                                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00460D0C
                                                                                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00460D1E
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00460D45
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00460D4C
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00460D55
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00460D5C
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00460D65
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00460D6C
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00460D78
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00460D7F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00461193: GetProcessHeap.KERNEL32(00000008,00460BB1,?,00000000,?,00460BB1,?), ref: 004611A1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00461193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00460BB1,?), ref: 004611A8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00461193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00460BB1,?), ref: 004611B7
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6f1d1eab96d0e58d5600fe02c65cedcc1878308623e8f5026091cf664e7cad02
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fba8d662ddaae9df11d243ea9366e1dcc73a0a01e4a7c9837e69444c1501a4fc
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f1d1eab96d0e58d5600fe02c65cedcc1878308623e8f5026091cf664e7cad02
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D716E7190020AAFDF10DFE4DC85BAFBBB8BF15300F044626E915A7291E779A905CB69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • OpenClipboard.USER32(0049CC08), ref: 0047EB29
                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 0047EB37
                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000D), ref: 0047EB43
                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 0047EB4F
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0047EB87
                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 0047EB91
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0047EBBC
                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 0047EBC9
                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(00000001), ref: 0047EBD1
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0047EBE2
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0047EC22
                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000F), ref: 0047EC38
                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000F), ref: 0047EC44
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0047EC55
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0047EC77
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0047EC94
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0047ECD2
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0047ECF3
                                                                                                                                                                                                                                                                                                                                                            • CountClipboardFormats.USER32 ref: 0047ED14
                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 0047ED59
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8fe17c3bab9062a7bed266275bca05752757c30c2a912ef8c1c6ccc1190608e1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 447a503540a737e03ec4d46a85d158c84dc9abba7b119e26716bd7b04c4049c1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8fe17c3bab9062a7bed266275bca05752757c30c2a912ef8c1c6ccc1190608e1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6661F9352043019FD310EF25C888F6A7BA4AF58704F0486BFF45A972A1DB35ED05CB6A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 004769BE
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00476A12
                                                                                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00476A4E
                                                                                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00476A75
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00476AB2
                                                                                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00476ADF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9d3135ad1febd28d754d82b35882d5ff40bf617c4c6234b86c455014bec0be7b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0bd16310d27d533a2d081857489bd4d1db209a6d1e6702d10dfe972364f7fd66
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d3135ad1febd28d754d82b35882d5ff40bf617c4c6234b86c455014bec0be7b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BCD17871508340AFC710EBA5C881EAFB7ECAF98704F44492EF589D7191EB78EA44C766
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00479663
                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 004796A1
                                                                                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 004796BB
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 004796D3
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 004796DE
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 004796FA
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 0047974A
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(004C6B7C), ref: 00479768
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00479772
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0047977F
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0047978F
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b2bc96c289f416ca38797849f78142382af58d5d1abd49691628c6991f17aa8e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d4aaf40869890fa9a321a3e40125cc3d44fdb7a38802f5ebe86ad51efc8d8379
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b2bc96c289f416ca38797849f78142382af58d5d1abd49691628c6991f17aa8e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8C31A432541219AADB14EFB5DC49EDF77AC9F09320F1081A7E819E2190EB38DD448A6C
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 004797BE
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00479819
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00479824
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00479840
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00479890
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(004C6B7C), ref: 004798AE
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 004798B8
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 004798C5
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 004798D5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0046DB00
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 08009f9506173d6a8c255edc86dcc0ecfda648b1141ac077244459e378de50eb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 495e4a146dab6e58c30566e9c8dfa1d6dcbdd1e1662f98abe0714f5f10764809
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 08009f9506173d6a8c255edc86dcc0ecfda648b1141ac077244459e378de50eb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0831C5315406196ADF10EFB5EC48EDF77AC9F06324F1581ABE818A22D0DB38DD498A2D
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0048B6AE,?,?), ref: 0048C9B5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: _wcslen.LIBCMT ref: 0048C9F1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: _wcslen.LIBCMT ref: 0048CA68
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: _wcslen.LIBCMT ref: 0048CA9E
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0048BF3E
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0048BFA9
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0048BFCD
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0048C02C
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0048C0E7
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0048C154
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0048C1E9
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0048C23A
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0048C2E3
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0048C382
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0048C38F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3d4af5b5025fd58a0ddd2c32495ffa31ccb0a50d4f93926b96d688173c8263d5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: aaf0b7578b8a3a489d678232efe354e41b4b6eebc14e4f037e906613394edbc0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3d4af5b5025fd58a0ddd2c32495ffa31ccb0a50d4f93926b96d688173c8263d5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 90023E716042009FD714DF24C8D5E2AB7E5EF49318F1888AEF849DB2A2D735EC46CB66
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 00478257
                                                                                                                                                                                                                                                                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00478267
                                                                                                                                                                                                                                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00478273
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00478310
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00478324
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00478356
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0047838C
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00478395
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0a5646b9a09b1b589cea59cdf34af19873cf5b148a597532c8212f33060f7762
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ec0bd870f80bf12659f63383d377d20427defd451f36f299c09526282445d03b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a5646b9a09b1b589cea59cdf34af19873cf5b148a597532c8212f33060f7762
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 06619C725043059FC710EF65C88499FB3E8FF89318F04896EF98993251EB39E945CB9A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00403AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00403A97,?,?,00402E7F,?,?,?,00000000), ref: 00403AC2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046E199: GetFileAttributesW.KERNEL32(?,0046CF95), ref: 0046E19A
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0046D122
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0046D1DD
                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0046D1F0
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 0046D20D
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 0046D237
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0046D21C,?,?), ref: 0046D2B2
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?), ref: 0046D253
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0046D264
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9b3e5d3e5ebe9d0059891b799ff9c4ea5bb52d40759b5a867d195dae7264e656
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: da9c7cc7adf92f154ef8a75c6e12d1e766ca85ccd6e7875007feca1946bbe232
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b3e5d3e5ebe9d0059891b799ff9c4ea5bb52d40759b5a867d195dae7264e656
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B616F71D0110D9BCF05EBE1C9929EEB7B5AF55304F2481AAE40177292EB385F09CB6A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8368addd3b95697cd8db1ee6ebe80e4f7274778474e2aaa1c6c53d436946e5f3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 31251baaf32f351de7778df961977fd25441d5b15c2f72f92dc87ea2c7501845
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8368addd3b95697cd8db1ee6ebe80e4f7274778474e2aaa1c6c53d436946e5f3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0541A335604511EFD320CF16D888B5A7BE5EF48318F14C5AAE4198B7A2C739EC41CB99
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004616C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0046170D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004616C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0046173A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004616C3: GetLastError.KERNEL32 ref: 0046174A
                                                                                                                                                                                                                                                                                                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 0046E932
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                            • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b96c2a0a8a4f47adf6c99b3b0435ccfefb1d85958ad9cc69c56c726e97da3043
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: eb52d6be280e91a3479a4c9c93090d33203d32185dd35972c73cc41e4985f576
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b96c2a0a8a4f47adf6c99b3b0435ccfefb1d85958ad9cc69c56c726e97da3043
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C012BB6710210ABFB5426B69C85FBB73AC9F14754F150437F802E21D1F5695C4481AE
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00481276
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00481283
                                                                                                                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 004812BA
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 004812C5
                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 004812F4
                                                                                                                                                                                                                                                                                                                                                            • listen.WSOCK32(00000000,00000005), ref: 00481303
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 0048130D
                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 0048133C
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dd98f8202aba79796c57e48e731577952ce9a50eaedf74f618eb9b9ddbb7e935
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ce28ad5cbf6225e9ea6dc1edb30dc527f953928a226dc1dda54e321c2215de1d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd98f8202aba79796c57e48e731577952ce9a50eaedf74f618eb9b9ddbb7e935
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 244193316001009FD710EF64C4C4B6ABBE5AF46318F1885AAD8569F3E6C775ED82CBE5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043B9D4
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043B9F8
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043BB7F
                                                                                                                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,004A3700), ref: 0043BB91
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,004D121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0043BC09
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,004D1270,000000FF,?,0000003F,00000000,?), ref: 0043BC36
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043BD4B
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8e1ab56355fcd08fc52a6704cd795d14ff78001090b23ef68c0ae7f2c546dafc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 71ae4cf4c1b7f42d99881a5d695aef9df234634b51de67786957360bd0beca24
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e1ab56355fcd08fc52a6704cd795d14ff78001090b23ef68c0ae7f2c546dafc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8EC13C71A04204AFDB20DF659C41BAA7BB8EF49310F1461AFEA94D7351DB389E41C7D8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00403AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00403A97,?,?,00402E7F,?,?,?,00000000), ref: 00403AC2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046E199: GetFileAttributesW.KERNEL32(?,0046CF95), ref: 0046E19A
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0046D420
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 0046D470
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 0046D481
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0046D498
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0046D4A1
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2df3a2f652ca3e994cc6e46c095a2a74bd65cf7c7df61fef8d8ee1dcfc12855c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 53818abd8a2c914abd403a079adf620a96c10967e39a6483e3d81c850f0d193b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2df3a2f652ca3e994cc6e46c095a2a74bd65cf7c7df61fef8d8ee1dcfc12855c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD3170719183459BC304EF65C8919AF77A8AE91304F444E2FF4D1622D1EB38AE09CB6B
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d36d642652a26de60f8180d17ea76e7c76dd79590718a29a24308ceaa12e0c42
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 11a7b4ff1fb68f5cb3f2ac3fe9731016f2f84ad1b05d2b742d6db5be86653bd3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d36d642652a26de60f8180d17ea76e7c76dd79590718a29a24308ceaa12e0c42
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94C26C71E056288FDB29CE29DD407EAB7B5EB48304F1451EBD80DE7281E778AE858F44
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 004764DC
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00476639
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(0049FCF8,00000000,00000001,0049FB68,?), ref: 00476650
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 004768D4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9545a9c088e76c4e6b92dd9cb2970a3788846d1390ffe20bda88ac8e3d4e5368
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d0bb72b36f0c3be6f4d9adaa6407929a3aa0b63b58f28ffd8b4fd6195cfdec25
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9545a9c088e76c4e6b92dd9cb2970a3788846d1390ffe20bda88ac8e3d4e5368
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A7D15C71508601AFC304EF25C881EABB7E9FF94308F11896EF5599B291DB34ED09CB96
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(?,?,00000000), ref: 004822E8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0047E4EC: GetWindowRect.USER32(?,?), ref: 0047E504
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00482312
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00482319
                                                                                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00482355
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00482381
                                                                                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 004823DF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b0a4e48dd66b5824444019d0540c92ce7d017f65b45e459c58e2f5098004674c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 05b831872450339c644785dfbb21d9b45ae3de71cb0cae446400f5b7fa18373c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b0a4e48dd66b5824444019d0540c92ce7d017f65b45e459c58e2f5098004674c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2331CF72505315AFC720EF65C845A5BB7E9FF84314F00092EF98597281DB78EA08CB9A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00479B78
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00479C8B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00473874: GetInputState.USER32 ref: 004738CB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00473874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00473966
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00479BA8
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00479C75
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7acb0a154b22eca82d4832484c7c78dbe3164d6a534a943445dbf0d130a904f0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e32824acfdb09f5b3aa58c1a709ce8cdac26dbe08683530e39126bd671aea28d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7acb0a154b22eca82d4832484c7c78dbe3164d6a534a943445dbf0d130a904f0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 234186719042099FDF15DF65C989AEEBBB8FF05314F24806BE809A2291E7349E44CF69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00419BB2
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,?,?,?,?), ref: 00419A4E
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00419B23
                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00419B36
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 008d7f4966374fd70fc10806bddab33b900210bcee92a512a1071b2935ce9feb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e8bc8b2f7a0bb2fb347258d8ffc67998038f63e5322d7f54452ed9c4e97b1286
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 008d7f4966374fd70fc10806bddab33b900210bcee92a512a1071b2935ce9feb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E0A12F70208444BEE7249A2DAC78DFB3A9DDF46355B14412FF802C6792C62D9D8AC27F
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0048307A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048304E: _wcslen.LIBCMT ref: 0048309B
                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0048185D
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00481884
                                                                                                                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 004818DB
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 004818E6
                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00481915
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fddb4916d305d9aa77e7ea3c76e7392278f2e167924f1c2a3f3dab574a5640fd
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6c1146d80a6d47799e3eb1c02aaa38066deff44b86852a1e056cb773c88fe3f6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fddb4916d305d9aa77e7ea3c76e7392278f2e167924f1c2a3f3dab574a5640fd
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 37519571A00200AFD710BF25C8C6F6A77E59B44718F0484AEF9066F3D3C779AD828BA5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b723d7e158fedadc0e734acb3108f173540e41e4bc311a32e983070453e5dd8e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 46f85afb1d901da7ddbaad2f414343a11cdface8d7546eab0ffee271a72cceae
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b723d7e158fedadc0e734acb3108f173540e41e4bc311a32e983070453e5dd8e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F521A6317402129FDB208F1AD884B677FA5EF95315F19807EE8468B361CB79EC42CB99
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3458d5c8e35a5eb4d4abe9221a761b80d123fd2791c941d34f43bea1275577d0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cfaa6e03878f45bc30a657fdf19458c7a45ef9019784888bbaa0b3c236211f0e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3458d5c8e35a5eb4d4abe9221a761b80d123fd2791c941d34f43bea1275577d0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0DA2BF70E0021ACBEF24CF58CA407AEB7B1BF55310F2581ABD855A7385EB789D81CB59
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,?,?,00000000), ref: 004682AA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ($tbL$|
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1659193697-2980396599
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 790d896e7481479d827f76a9af8c446c99908b3ceafcf562ae4647b55ea02a14
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7c3d1f1d6e60aedeafb0bfd01292ff39ac576a8867c44a4da25a8b83af91c2c8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 790d896e7481479d827f76a9af8c446c99908b3ceafcf562ae4647b55ea02a14
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A323774A007059FCB28CF19C481A6AB7F0FF48710B15C56EE89ADB7A1EB74E981CB45
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0046AAAC
                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080), ref: 0046AAC8
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0046AB36
                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0046AB88
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f9ea872fcd5b16b6c320691fed18c074195a392627c57f820666567241ad18b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d6c7c82b2cb215497aa10c5a808ccb43316a8de1af06af0472ee38c67f59c034
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f9ea872fcd5b16b6c320691fed18c074195a392627c57f820666567241ad18b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88311E30A40A046EFB35CA65CC057FF77A6AB45710F04421BF281652D1E37D9DA1CB6B
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,?,00000400,?), ref: 0047CE89
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 0047CEEA
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000), ref: 0047CEFE
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: da29e5862c4aaa8bd0b7c6b2eafa3e2a34f9cc6830a46817691f556777625195
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c40b4181ee2efc8aab5048ca8942e242746b3d8f2e06dc6c00c056ee98eefdf4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: da29e5862c4aaa8bd0b7c6b2eafa3e2a34f9cc6830a46817691f556777625195
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2221B0716007059FE730DFA5D984BA777FCEB10318F10842FE64A92291E778EE458B68
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00475CC1
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00475D17
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(?), ref: 00475D5F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ac110dc58764af0937a4db6983e50305ce9b95a1720288dfe1fb750e1f4a1e5c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9decb2298c6266ed8e86a285075026b13791744493c7087e5bc246e6e64b2b11
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ac110dc58764af0937a4db6983e50305ce9b95a1720288dfe1fb750e1f4a1e5c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67519874604A019FC724CF28C484A9AB7E4FF49318F14856EE95A8B3A1DB78FC05CB96
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 0043271A
                                                                                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00432724
                                                                                                                                                                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 00432731
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9180bc1e0d4adcb3e56e733c61344fc6c4b54028a6dd9c7a72aec5ce681bd319
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7a38b418b9f860c086cdc517caf7e31996ff0f82c80e1bf280a0a806f4ffcd45
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9180bc1e0d4adcb3e56e733c61344fc6c4b54028a6dd9c7a72aec5ce681bd319
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2431D574911228ABCB21DF65DD8979DB7B8BF18310F5041EAE80CA7261E7749F818F48
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 004751DA
                                                                                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00475238
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 004752A1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6902364949b2d7807722b0e5d9ab2f323de730a597aeec86adc4549c799d6072
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6ef1684098f943dc999916600b65b7d91fa5241aab8e216c5f41f1ed8be4e899
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6902364949b2d7807722b0e5d9ab2f323de730a597aeec86adc4549c799d6072
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B316F75A00518DFDB00DF54D8C4EADBBB4FF48318F0480AAE805AB392DB35E845CB55
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00420668
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00420685
                                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0046170D
                                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0046173A
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0046174A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: aed49ac032e4bbc6747b21ad9ebe6362e83c56507664e6fd3648c6f2e21bef66
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bc7cfa38161a7c9c8966792a06d2b7d2c0a658b2a9dabc564d92e1320148404f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aed49ac032e4bbc6747b21ad9ebe6362e83c56507664e6fd3648c6f2e21bef66
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1311CEB2400304AFD718AF54ECC6DABB7B9EB04714B24852FE05653291EB74BC828B68
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0046D608
                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0046D645
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0046D650
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a64bd305ea81324e51a1bd492d16af95e6b0a74186cd21d324060d9bd8ea620c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9cf142b5a91240cc45f4139159ef7cd91e4fccfca0fa27a343eaf3f9661dcb0e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a64bd305ea81324e51a1bd492d16af95e6b0a74186cd21d324060d9bd8ea620c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5115E75E05228BFDB208F95DC85FAFBBBCEB45B50F108166F904E7290D6704A058BA6
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0046168C
                                                                                                                                                                                                                                                                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 004616A1
                                                                                                                                                                                                                                                                                                                                                            • FreeSid.ADVAPI32(?), ref: 004616B1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4a00d4538f4a05a87a9b86106f75b9d3a5b158a7f568ef3bb80f56e57e52c2db
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0e9862e382fd7f3c7c80cc72a483831afada185aba4413ed44114177f31b515e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a00d4538f4a05a87a9b86106f75b9d3a5b158a7f568ef3bb80f56e57e52c2db
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87F0F475950309FBDB00DFE4DD89EAEBBBCEB08604F504566E501E2191E774AA448A54
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: /
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1f729ab8471c975a88b421826102304f1a6c61b9826944682b036adcf93c0e22
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 14c7fa559f5b4763ff171dda732297e2c54b28abf4a20cbe459c24970349e514
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f729ab8471c975a88b421826102304f1a6c61b9826944682b036adcf93c0e22
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57415C769002186FCB20DFB9CC89EBB7778EB88314F1041AEF905D7280E6749D41CB58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetUserNameW.ADVAPI32(?,?), ref: 0045D28C
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                            • String ID: X64
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5ae9d3a5c223f98af8f624c997bceb394d8cbf493b0a2dfdf90e0dacfa383068
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6673ed9d8e3918b7c14938a1278ac1c58549085a93c5f5605fffacb35cb33faf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ae9d3a5c223f98af8f624c997bceb394d8cbf493b0a2dfdf90e0dacfa383068
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6D0C9B480111DEFCB90CB90DCC8DDDB77CBB14305F1001A2F506A2000D77495498F25
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a0d5f0f00030a5dacf01e29960c58ab36aaed1dbcef93d8d5a01d90ac0399c71
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 72023C71E002299BDF14CFA9D9C06AEFBF1EF48314F65816AD819E7384D735AA41CB84
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: Variable is not of type 'Object'.$p#M
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1505659392
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7da4bd4abb306e3cee798d818c6c086eb4c65c15cbc0363916274c208ffc1d75
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 38d766a4293b3aa07483d6856ceb5ffcb9eb73abb101c86768fb291438b6ba99
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7da4bd4abb306e3cee798d818c6c086eb4c65c15cbc0363916274c208ffc1d75
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19327C74900219DBDF14DF90C881AEEB7B5BF05308F24416BE806BB2D2D779AD4ACB59
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00476918
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00476961
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cc119e9cb8d3ba5596bdb68c0d606dab488912ceaa58e861835c95aaf75134e1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 92942087b29a5d91dd29e42cd07644915c47f19228977071f32efbc9528b55e8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc119e9cb8d3ba5596bdb68c0d606dab488912ceaa58e861835c95aaf75134e1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D011B1B16046019FC710CF29C4C4A16BBE1EF84328F05C6AEE5699F7A2CB34EC05CB95
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00484891,?,?,00000035,?), ref: 004737E4
                                                                                                                                                                                                                                                                                                                                                            • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00484891,?,?,00000035,?), ref: 004737F4
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a32bef480801aa5e4c810934379b6bc065fb17cd8c6182978b8547d15b8cff7c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2c5fbe7c2752015df322a2356125e26b958e5dd1351939e5ef290c0b02a942fb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a32bef480801aa5e4c810934379b6bc065fb17cd8c6182978b8547d15b8cff7c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19F0EC716042142AE72017764C8DFDB775DDFC4765F004176F509D2291D5605D44C6B4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0046B25D
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 0046B270
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d119593b4e5ebd584fa468a1e8ca90e3721e51bee6ae15b10dfa037ed15b2bfb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 389103867b5a1a62c80a13fc494159a1aa3ff9a704fe43b7a758784a3dee98d5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d119593b4e5ebd584fa468a1e8ca90e3721e51bee6ae15b10dfa037ed15b2bfb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6F06D7080428EABDB058FA0C805BAE7BB0FF04305F00805AF951A5192D37982019F99
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004611FC), ref: 004610D4
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,004611FC), ref: 004610E9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 06e3097bdc3bca98373c1d4b253f8a325d95a3f9b02eef946fa3b8667b309d35
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 36680a2f8fbc7064708e9eb61d2762ab0639a2d8bc41b053545934f4eabf6867
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 06e3097bdc3bca98373c1d4b253f8a325d95a3f9b02eef946fa3b8667b309d35
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14E0BF72018610AEE7252B51FC45EB777A9EB04314F14883FF5A6804B1DB666CE1DB58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00436766,?,?,00000008,?,?,0043FEFE,00000000), ref: 00436998
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 198a520ea869a35980b3f78eccd319767a6126f68f47798b27a54d549f42ff15
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d30b49202280407283aebb84bb8e606652760a62ec8e3b3cb6f6b3a781ee24c8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 198a520ea869a35980b3f78eccd319767a6126f68f47798b27a54d549f42ff15
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75B15D7151060AAFD719CF28C48AB657BE0FF09364F26D659E899CF3A1C339D982CB44
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc9b716e5d7671c1241b7c4712162e63b804e2f0a4251a4178bb985621070140
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9c96022233e00f45b40e0282f1d885220868f9e058b094fd9f7a4bbb96fcb14f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc9b716e5d7671c1241b7c4712162e63b804e2f0a4251a4178bb985621070140
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 611252719002299FDB14CF59C8806EEB7B5FF48710F14819BE849EB252EB389E85CF95
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • BlockInput.USER32(00000001), ref: 0047EABD
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 15020fdac601a566885ed4c0a870f6d579dd1160b3a1fd7142283fffb891c640
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b40af947e9697942177ffb577b1694246c813bd138668231549b55f752874d47
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 15020fdac601a566885ed4c0a870f6d579dd1160b3a1fd7142283fffb891c640
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 42E01A31200204AFC710EF6AD844E9AB7E9AF98764F00846BFC49D7391DA78AC418B99
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,004203EE), ref: 004209DA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 34453acfcdf46af830c81bc421b5064df1454124b76db59955965f425ba95087
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f705d55398cb153b68197336f49732564042bcd18df78a8ece02566bb4e07c66
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34453acfcdf46af830c81bc421b5064df1454124b76db59955965f425ba95087
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dd5f3ba559151bc3021faa4d08a574aa33d8e02e948c2b5efb3109fbb398670e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB5168B170C7355AEB386629749A7BF27859B02344FD8090FD882C7382C60DDE82D75E
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0&M
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-278495883
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c32e3fc8385f568c32938d2280db9929dc4b1fa9f2a4dd4730763afb1ea23267
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cef1c09b466cac432e6cc030d138e4a232e0cfdd24342920920addecda63d74c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c32e3fc8385f568c32938d2280db9929dc4b1fa9f2a4dd4730763afb1ea23267
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5321D8323216118BDB28CF79C9226BE73E5A764310F188A2FE4A7C33D0DE79A904C754
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ad0e8307ef338da49e0da29b8b170f2fc18eeef58ad5343f8096971db0679d2e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3ce898e0723c675ca30dfd83868675bb9146081620d05d072c43bf9694a9d0bf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad0e8307ef338da49e0da29b8b170f2fc18eeef58ad5343f8096971db0679d2e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99325661D29F014DD7239638CD22336A649AFBB3D5F15E337E81AB5EA6EB28C4C35104
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7e3b1f49e82936be172b0303e30b5fac16f65e483f72630dc639334d00fedcf3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 567821adab74a7b52272253c1dccd6f41d6d8a7a8cd2a5a9328308b85443cdc3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e3b1f49e82936be172b0303e30b5fac16f65e483f72630dc639334d00fedcf3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B32E631A003158FDF24CE69C8D46BE7BA1EB45306F288567DC4597393E23C9D8ADA8D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b8fa61a045b2e008dae88d027fac136bec3fa33c06399abc0c9ec0aae4f11ea3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 16488a37a9ebf6b43e4c6892e0fc228140128a1d93a8fd0dca1333f1a8601933
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b8fa61a045b2e008dae88d027fac136bec3fa33c06399abc0c9ec0aae4f11ea3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C22D170E006099FEF14CF65D841AAEB3F1FF44304F14453AE816A7292EB39AD55CB59
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 30036c20a431cc36830c896ef84712c676619ac8bd636a69a97a5e9ded375a47
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a7c37e6f1452ed374a139f2922219f308528d16e40839c2f88b42618a8a79e06
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30036c20a431cc36830c896ef84712c676619ac8bd636a69a97a5e9ded375a47
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C02CAB0E00205EFDB04DF55D881AAEB7B1FF44304F11856AE806AB391EB39ED55CB99
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1a6c570be3b8e5b369602f87ee64208c4ded3aa1f2014f869a2e6ae5471e5474
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 05a08e5766974571a645db48119de5cd6e13f888aacc5baab25b98f5e23d988c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a6c570be3b8e5b369602f87ee64208c4ded3aa1f2014f869a2e6ae5471e5474
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43B1E420D2AF404DD6239A398831336FA5C6FBB6D6F91D72BFC5674D62FB2185834244
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 03abb81fe3b5adf1efa1b564ba4db5683a0615e5b7235cec36f3ba69c85e462d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 329187723080B34ADB29463AA57403FFFE15A623A135A079FD4F2CB2E5EE189954D624
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 263be3c91c1eb535f95e0da61d69067ed54d374e2ef309587b9275242729dd05
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B89194723090F30ADB29467AA57403FFFF15AA23A135A07AFD4F2CA2E1FD189554D624
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2cfc99caef6fcf3a1232713fd42500ccdf6fc43273da94df47a7739a65c3388a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 84ac85275a216eff532c1add87baca4d75615409e8ba58ee8a571bdc319d84d4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2cfc99caef6fcf3a1232713fd42500ccdf6fc43273da94df47a7739a65c3388a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C761467130873596DA349929B895BBF3794DF41318FD0091FE842DB382DA1DAE42871E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 335cfa9026358501cc6cd1356f553921e6292aa44130cf3439bc3ec1ecf51658
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b3d8b0dcfa79c3ad95e7fbebb9004bf79f267a435944c7c6c5ebb73a9dbd94fe
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 335cfa9026358501cc6cd1356f553921e6292aa44130cf3439bc3ec1ecf51658
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A661897531873967DE384A287891BBF2384EF42744FD0095FE943DB381DA5EAD42826E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 76ceb53c6dfe0c4248e762e257b909a8a314b5929079aaa7e546bb38e22f71ec
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 548174727080B309DB2D423A957443FFFE15AE23A135A079FD4F2CB2E1EE288554E624
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00482B30
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00482B43
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32 ref: 00482B52
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00482B6D
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00482B74
                                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00482CA3
                                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00482CB1
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00482CF8
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00482D04
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00482D40
                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00482D62
                                                                                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00482D75
                                                                                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00482D80
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00482D89
                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00482D98
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00482DA1
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00482DA8
                                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00482DB3
                                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00482DC5
                                                                                                                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,0049FC38,00000000), ref: 00482DDB
                                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00482DEB
                                                                                                                                                                                                                                                                                                                                                            • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00482E11
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00482E30
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00482E52
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0048303F
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                            • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b494cc3624a38074f3221385d133c055cd0034efb3e5cf8de8c6dcb354adba42
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bbf4dd1d0e10ac38dbf2890fd7e20bdbd7a257b4c3ab9d414e1cffb64e0bd8dd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b494cc3624a38074f3221385d133c055cd0034efb3e5cf8de8c6dcb354adba42
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7028D71900205EFDB14DFA4CD89EAE7BB9EF49314F00856AF915AB2A1C774AD01CF68
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 0049712F
                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00497160
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 0049716C
                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,000000FF), ref: 00497186
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00497195
                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 004971C0
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000010), ref: 004971C8
                                                                                                                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 004971CF
                                                                                                                                                                                                                                                                                                                                                            • FrameRect.USER32(?,?,00000000), ref: 004971DE
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 004971E5
                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FE,000000FE), ref: 00497230
                                                                                                                                                                                                                                                                                                                                                            • FillRect.USER32(?,?,?), ref: 00497262
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00497284
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004973E8: GetSysColor.USER32(00000012), ref: 00497421
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004973E8: SetTextColor.GDI32(?,?), ref: 00497425
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004973E8: GetSysColorBrush.USER32(0000000F), ref: 0049743B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004973E8: GetSysColor.USER32(0000000F), ref: 00497446
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004973E8: GetSysColor.USER32(00000011), ref: 00497463
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004973E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00497471
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004973E8: SelectObject.GDI32(?,00000000), ref: 00497482
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004973E8: SetBkColor.GDI32(?,00000000), ref: 0049748B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004973E8: SelectObject.GDI32(?,?), ref: 00497498
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004973E8: InflateRect.USER32(?,000000FF,000000FF), ref: 004974B7
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004973E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004974CE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004973E8: GetWindowLongW.USER32(00000000,000000F0), ref: 004974DB
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0dea75f80e2bbe3237c49b0bf1195ce151ff954f2b749752f79636b2c3800b87
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7653aa0511b1474f4b3cda614fda4756ac704073239f7f11a827eee26e1b1a20
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0dea75f80e2bbe3237c49b0bf1195ce151ff954f2b749752f79636b2c3800b87
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AFA1B172018311BFDB109F60DC89E5B7BA9FF99320F100A3AF962961E1D734E945CB5A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?), ref: 00418E14
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 00456AC5
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00456AFE
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00456F43
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00418F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00418BE8,?,00000000,?,?,?,?,00418BBA,00000000,?), ref: 00418FC5
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053), ref: 00456F7F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00456F96
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00456FAC
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00456FB7
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c4e1d079e7feecc1f0c7021be5bb067e54142e6e8afc53484fab5642190c1190
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e9b540a01f17715450491459bb1486a3ac7e1ecb175c7ce654376cd1565cf959
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c4e1d079e7feecc1f0c7021be5bb067e54142e6e8afc53484fab5642190c1190
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7812AC70601211AFDB21CF14C894BA6B7F5FB45302F95446FE885CB262CB39AC9ACB59
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000), ref: 0048273E
                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0048286A
                                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 004828A9
                                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 004828B9
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00482900
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 0048290C
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00482955
                                                                                                                                                                                                                                                                                                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00482964
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00482974
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00482978
                                                                                                                                                                                                                                                                                                                                                            • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00482988
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00482991
                                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 0048299A
                                                                                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004829C6
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,00000001), ref: 004829DD
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00482A1D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00482A31
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000404,00000001,00000000), ref: 00482A42
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00482A77
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00482A82
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00482A8D
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00482A97
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 75e675519c1aedcc4f22a6906d58bc5e48459ae5d838ab3ec349a53c673adf86
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e9ade11dab0fe2af951de518d2c42dc0868fb73828cf1c45992ce1b7dabbae1d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75e675519c1aedcc4f22a6906d58bc5e48459ae5d838ab3ec349a53c673adf86
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9CB16F71A00215BFEB14DF69CD85FAE7BA9EB08714F00452AF915E72E0D774AD40CBA8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00474AED
                                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,0049CB68,?,\\.\,0049CC08), ref: 00474BCA
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,0049CB68,?,\\.\,0049CC08), ref: 00474D36
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                            • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ab80831dd2eb253968ff5bd395b14728ef159c1b25e70c5eac400577a6d6c2f3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0ac9adffbc1f8b7afb3ae8515e1ade7549d640cd2c15dac342cbcd9624f2b695
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab80831dd2eb253968ff5bd395b14728ef159c1b25e70c5eac400577a6d6c2f3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6361B2356051059FCB05DF24CA81EF977A0AB84344B26C02BE80BAB691DB3DED42DB5E
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00497421
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00497425
                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 0049743B
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00497446
                                                                                                                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(?), ref: 0049744B
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00497463
                                                                                                                                                                                                                                                                                                                                                            • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00497471
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00497482
                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 0049748B
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00497498
                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 004974B7
                                                                                                                                                                                                                                                                                                                                                            • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004974CE
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 004974DB
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0049752A
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00497554
                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FD,000000FD), ref: 00497572
                                                                                                                                                                                                                                                                                                                                                            • DrawFocusRect.USER32(?,?), ref: 0049757D
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 0049758E
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00497596
                                                                                                                                                                                                                                                                                                                                                            • DrawTextW.USER32(?,004970F5,000000FF,?,00000000), ref: 004975A8
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 004975BF
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 004975CA
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 004975D0
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 004975D5
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 004975DB
                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 004975E5
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eee56e40d1b9f2ec313c2527e5820cce17180b7a0ce495f83407a45d49c79982
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 809f5c748247be305c2d038453bd7a4f80c17b766ea098e9d8b68210fc43f4d9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eee56e40d1b9f2ec313c2527e5820cce17180b7a0ce495f83407a45d49c79982
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E613D72904218BFDF019FA4DC89EAE7FB9EB09320F114136F915AB2A1D7759940CF98
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00491128
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0049113D
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00491144
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00491199
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 004911B9
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 004911ED
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0049120B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0049121D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,?), ref: 00491232
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00491245
                                                                                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(00000000), ref: 004912A1
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 004912BC
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 004912D0
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 004912E8
                                                                                                                                                                                                                                                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 0049130E
                                                                                                                                                                                                                                                                                                                                                            • GetMonitorInfoW.USER32(00000000,?), ref: 00491328
                                                                                                                                                                                                                                                                                                                                                            • CopyRect.USER32(?,?), ref: 0049133F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000), ref: 004913AA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                            • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2df0520ea53f781151155a9dccb26768136dc9de2785cb82424ff2f6e4428622
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4fa3465cd89e115d083a00c14f180ab48255e67d4e67e6ea643bc7373abc173c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2df0520ea53f781151155a9dccb26768136dc9de2785cb82424ff2f6e4428622
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63B18C71604341AFDB10DF65C885A5BBBE4FF88354F00892EF999AB2A1C735EC44CB99
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 004902E5
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0049031F
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00490389
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 004903F1
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00490475
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 004904C5
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00490504
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041F9F2: _wcslen.LIBCMT ref: 0041F9FD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00462258
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0046228A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b3078c2079efdba59c02469cbec69a3e9f01576e3346aea7aeeede21f83beaad
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9a54775b287b5774c99644f3016330cb526a800e56de7245beb016a960f4771f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3078c2079efdba59c02469cbec69a3e9f01576e3346aea7aeeede21f83beaad
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4E1B2312082019FCB14DF25C95092BBBE5BFC8758B14457EF896AB391DB38ED46CB4A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00418968
                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 00418970
                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0041899B
                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 004189A3
                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 004189C8
                                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 004189E5
                                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 004189F5
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00418A28
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00418A3C
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,000000FF), ref: 00418A5A
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00418A76
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00418A81
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041912D: GetCursorPos.USER32(?), ref: 00419141
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041912D: ScreenToClient.USER32(00000000,?), ref: 0041915E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041912D: GetAsyncKeyState.USER32(00000001), ref: 00419183
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041912D: GetAsyncKeyState.USER32(00000002), ref: 0041919D
                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(00000000,00000000,00000028,004190FC), ref: 00418AA8
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: de29922f3459d3c920f9127af5b050397a426be9beab32bd72097dc159e31b3e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 24350be98dd57b743f4a3dd19b60f581808337178d510593da20842267799206
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: de29922f3459d3c920f9127af5b050397a426be9beab32bd72097dc159e31b3e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CBB16F71600209AFDB14DFA8CC95BEE7BB5FB48315F11422BFE1597290DB38A841CB59
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004610F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00461114
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004610F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00460B9B,?,?,?), ref: 00461120
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004610F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00460B9B,?,?,?), ref: 0046112F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004610F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00460B9B,?,?,?), ref: 00461136
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004610F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0046114D
                                                                                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00460DF5
                                                                                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00460E29
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00460E40
                                                                                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00460E7A
                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00460E96
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00460EAD
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00460EB5
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00460EBC
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00460EDD
                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00460EE4
                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00460F13
                                                                                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00460F35
                                                                                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00460F47
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00460F6E
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00460F75
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00460F7E
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00460F85
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00460F8E
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00460F95
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00460FA1
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00460FA8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00461193: GetProcessHeap.KERNEL32(00000008,00460BB1,?,00000000,?,00460BB1,?), ref: 004611A1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00461193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00460BB1,?), ref: 004611A8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00461193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00460BB1,?), ref: 004611B7
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 45c2a3535d20612bdbd0e9ab5ee118db897ba99b8e4ba87040f1d0bb3022ba22
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0fb3ce4afe998c41078967e3b78393224d602ba31502d030620368beac206456
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45c2a3535d20612bdbd0e9ab5ee118db897ba99b8e4ba87040f1d0bb3022ba22
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92717B7290020AABDF209FA5DC85BAFBBB8BF15300F044126F919A6291E775DD05CB69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0048C4BD
                                                                                                                                                                                                                                                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,00000000,0049CC08,00000000,?,00000000,?,?), ref: 0048C544
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0048C5A4
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0048C5F4
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0048C66F
                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0048C6B2
                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0048C7C1
                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0048C84D
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0048C881
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0048C88E
                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0048C960
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                            • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dfd249db8cc41b5c82d105e4abbe09f0368b79dc7f18c5e33499ea8f1883d4f5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c2a433ac3ef539583300f68ceb4562f11c5db710a61bc91a506c5d7cd8db0dd2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dfd249db8cc41b5c82d105e4abbe09f0368b79dc7f18c5e33499ea8f1883d4f5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 541271356042019FD714EF15C881E2AB7E5EF88758F14886EF8499B3A2DB39FC41CB99
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 004909C6
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00490A01
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00490A54
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00490A8A
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00490B06
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00490B81
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041F9F2: _wcslen.LIBCMT ref: 0041F9FD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00462BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00462BFA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7f0726da428d1f857e1947c38dbf15062f352fe45e50e90fc4be6ee75e981708
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1013c0651a9dba8fe5b30329448c2a67b3bcb7d5d7144e3293d99a1aa7eccc76
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f0726da428d1f857e1947c38dbf15062f352fe45e50e90fc4be6ee75e981708
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0E1B2752083019FCB14DF25C45096ABBE1BF94358F10896EF8966B3A2D738ED45CB8A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b31e78215c04d9e7d477a3ca5053a964ce584295d374fffe22a77a35a0470901
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ed2a7cc976ee06f379692ae362c4bca03eff38a4ab6ac2818ef3541a2519e057
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b31e78215c04d9e7d477a3ca5053a964ce584295d374fffe22a77a35a0470901
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D71E63260052A8BCB10FE79D9C16BF33919BA0754B11492BF86597384E73DDD8587BC
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0049835A
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0049836E
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00498391
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 004983B4
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 004983F2
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00495BF2), ref: 0049844E
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00498487
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 004984CA
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00498501
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 0049850D
                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0049851D
                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?,00495BF2), ref: 0049852C
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00498549
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00498555
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                            • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5ed259a3dd636ea1506d4e87527b88dddd6922e2630e92815831cad2243b0ba6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4e18c377d3a93d3c1868f56d560fd42ffcf80cca71b042c358b88d151030d548
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ed259a3dd636ea1506d4e87527b88dddd6922e2630e92815831cad2243b0ba6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC61D071640215BAEF14DF69DC81BBF7BA8AF05720F10412FF815D61D1DB78A980CBA8
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 37b6be96c844508c1785e83a1e9b947b3535a42a2054fffc2aa05080e39147b1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 143d0d3894ee3fcd827cba236b78bf0a762740ba91adbf79a0b17f8313cd745c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 37b6be96c844508c1785e83a1e9b947b3535a42a2054fffc2aa05080e39147b1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD81B471A04205BBDF20AB61DC42FAF3B64AF54344F14403BF905BB2D2EB7CA945C69A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 00473EF8
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00473F03
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00473F5A
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00473F98
                                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 00473FD6
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0047401E
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00474059
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00474087
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                            • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9a66eb9955f9c6734255fb944ceba52c9190cd67c9890fecea654dd539b7eca5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c2740d1222ebc385cb82919aaad8bf6600b64fb161edc359628cf9a2a961c0a7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a66eb9955f9c6734255fb944ceba52c9190cd67c9890fecea654dd539b7eca5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D771E4716042119FC310EF24C8809ABB7F4EF94758F10892FF99993291EB38ED45CB9A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00465A2E
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00465A40
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00465A57
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00465A6C
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00465A72
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00465A82
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00465A88
                                                                                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00465AA9
                                                                                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00465AC3
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00465ACC
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00465B33
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00465B6F
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00465B75
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00465B7C
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00465BD3
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00465BE0
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000005,00000000,?), ref: 00465C05
                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00465C2F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 995c23ee9de8ec63ae521d5336bbf1a014c3310c08a33b5eb24cc9a98bea18a1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0a901d73f7802359af014b314dccce5a02935b980301162514e1a12ab8627d3d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 995c23ee9de8ec63ae521d5336bbf1a014c3310c08a33b5eb24cc9a98bea18a1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54718171900B059FDB20DFA8CD85A6EBBF5FF48704F10452AE542A26A0D774FD44CB59
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 0047FE27
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8A), ref: 0047FE32
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 0047FE3D
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F03), ref: 0047FE48
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8B), ref: 0047FE53
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F01), ref: 0047FE5E
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F81), ref: 0047FE69
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F88), ref: 0047FE74
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F80), ref: 0047FE7F
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F86), ref: 0047FE8A
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F83), ref: 0047FE95
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F85), ref: 0047FEA0
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F82), ref: 0047FEAB
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F84), ref: 0047FEB6
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F04), ref: 0047FEC1
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 0047FECC
                                                                                                                                                                                                                                                                                                                                                            • GetCursorInfo.USER32(?), ref: 0047FEDC
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0047FF1E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 29eff0d44065f1e65d95e5c6162902b78d4fe41269bbd9898af73b59a57f8744
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3c1c8c6c8ebf84f0bfec2f4cf58b050dbe1a493a1fc2209b7d0b4447c7814f8b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29eff0d44065f1e65d95e5c6162902b78d4fe41269bbd9898af73b59a57f8744
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F4123B0D08319AADB10DFBA8C8585EBFE8FF04754B50853BE11DE7281DB78A9058E95
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[L
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-2673105605
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3ef901a7c4d3f7d847686ef54d8ca3cb0fe16cad14b22e338ef83e5d3e0195a7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dec465ae6880087b831d7e9f7dc700507f7d777555492fb578c4aceba1586c83
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ef901a7c4d3f7d847686ef54d8ca3cb0fe16cad14b22e338ef83e5d3e0195a7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6BE10332A00566ABCB149F64C451BEEFBB0BF44715F54812FE456B3380FB38AE858799
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 004200C6
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004200ED: InitializeCriticalSectionAndSpinCount.KERNEL32(004D070C,00000FA0,F32407DD,?,?,?,?,004423B3,000000FF), ref: 0042011C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004200ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,004423B3,000000FF), ref: 00420127
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004200ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,004423B3,000000FF), ref: 00420138
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004200ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0042014E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004200ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0042015C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004200ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0042016A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004200ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00420195
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004200ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 004201A0
                                                                                                                                                                                                                                                                                                                                                            • ___scrt_fastfail.LIBCMT ref: 004200E7
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004200A3: __onexit.LIBCMT ref: 004200A9
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00420122
                                                                                                                                                                                                                                                                                                                                                            • InitializeConditionVariable, xrefs: 00420148
                                                                                                                                                                                                                                                                                                                                                            • SleepConditionVariableCS, xrefs: 00420154
                                                                                                                                                                                                                                                                                                                                                            • kernel32.dll, xrefs: 00420133
                                                                                                                                                                                                                                                                                                                                                            • WakeAllConditionVariable, xrefs: 00420162
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                            • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ed7e43c6380ba617abe833e8cd4ec0574e43a35956320d61fe7d0cf66bf0707d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 84b6f6118bdc231d3a488da8fe478963a291621794897a1b1255fb41307b7b9d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed7e43c6380ba617abe833e8cd4ec0574e43a35956320d61fe7d0cf66bf0707d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B21F6327457206BEB106BB5BC46B6A77E4DB05B51F60023BF802E7392DB6D98008A9C
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(00000000,00000000,0049CC08), ref: 00474527
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0047453B
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00474599
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 004745F4
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0047463F
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 004746A7
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041F9F2: _wcslen.LIBCMT ref: 0041F9FD
                                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,004C6BF0,00000061), ref: 00474743
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                            • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7a032b10261071238578d7798be2a8d8f1bbc0d2a2d447e15a69d6f0c622db57
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d98997375423f878c0017acd91fdc058ed6cfa4487477bd8f6599caaed90522b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a032b10261071238578d7798be2a8d8f1bbc0d2a2d447e15a69d6f0c622db57
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CB103716083029BC710DF28C890ABBB7E5AFD5724F50892EF49A97391E738D845CA5A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00419BB2
                                                                                                                                                                                                                                                                                                                                                            • DragQueryPoint.SHELL32(?,?), ref: 00499147
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00497674: ClientToScreen.USER32(?,?), ref: 0049769A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00497674: GetWindowRect.USER32(?,?), ref: 00497710
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00497674: PtInRect.USER32(?,?,00498B89), ref: 00497720
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 004991B0
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 004991BB
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 004991DE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00499225
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 0049923E
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00499255
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00499277
                                                                                                                                                                                                                                                                                                                                                            • DragFinish.SHELL32(?), ref: 0049927E
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00499371
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#M
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 221274066-2015629680
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cc5226adbb9b96ac99bcee9125aa241e4809515293bea636d27be4bdb13d5005
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3df0e896286e7cc24d35a34c115dd35c96d1348fae80d5e553011d8ae7303d2a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc5226adbb9b96ac99bcee9125aa241e4809515293bea636d27be4bdb13d5005
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36618A71108301AFD700EF65CC85DAFBBE8EF99354F00092FF591922A1DB349A49CB5A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(004D1990), ref: 00442F8D
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(004D1990), ref: 0044303D
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00443081
                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0044308A
                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(004D1990,00000000,?,00000000,00000000,00000000), ref: 0044309D
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 004430A9
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 63dbe3af2f01a2507e731779d95540f2b8473fc6145a53c04e0c9baa7831559b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 50604dc0154d471f9d9f05728990120ecc12f68252d1d5e29eca4ee7fd44c235
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 63dbe3af2f01a2507e731779d95540f2b8473fc6145a53c04e0c9baa7831559b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8C711730640215BAFB218F25CD89F9BBF68FF01724F20422BF514662E0C7B9AD54D799
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,?), ref: 00496DEB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406B57: _wcslen.LIBCMT ref: 00406B6A
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00496E5F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00496E81
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00496E94
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00496EB5
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00400000,00000000), ref: 00496EE4
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00496EFD
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00496F16
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00496F1D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00496F35
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00496F4D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419944: GetWindowLongW.USER32(?,000000EB), ref: 00419952
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6428b4afc25977ee63a403d95399c66df614a0ee7afea08159283990d6292f2d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6a0311cad4bd6a39f66962045e872b5819b0b1edc96ae1726a8a34bf2098f0d7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6428b4afc25977ee63a403d95399c66df614a0ee7afea08159283990d6292f2d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B715874104244AFDB21CF18D894FBBBBFAFB99304F55042EF98997261C774A906CB19
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0047C4B0
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0047C4C3
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0047C4D7
                                                                                                                                                                                                                                                                                                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0047C4F0
                                                                                                                                                                                                                                                                                                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0047C533
                                                                                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0047C549
                                                                                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0047C554
                                                                                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0047C584
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0047C5DC
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0047C5F0
                                                                                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 0047C5FB
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7c91576087ff3762589d5d9375ec81b3101d2abcd0dc8baf7d7a45dd79255699
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 62966bfdfc762d986eb43c7bc46254d8f994bea3438afeba38a38ba0b5e87711
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c91576087ff3762589d5d9375ec81b3101d2abcd0dc8baf7d7a45dd79255699
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D516FB0500605BFDB218FA1C9C8AAB7BBCFF14744F00842FF94996250D739E9449BA8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00498592
                                                                                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004985A2
                                                                                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004985AD
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004985BA
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 004985C8
                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004985D7
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 004985E0
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004985E7
                                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004985F8
                                                                                                                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0049FC38,?), ref: 00498611
                                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00498621
                                                                                                                                                                                                                                                                                                                                                            • GetObjectW.GDI32(?,00000018,?), ref: 00498641
                                                                                                                                                                                                                                                                                                                                                            • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00498671
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00498699
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004986AF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ecf7bf33f19c8727181582f7a1fc1acabdf2093612c6ed86d011053e0d604fa0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: eb69097575f49255b2fdd6a809ba57042cfc9ad38165ae5ecb00aa39181f9416
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ecf7bf33f19c8727181582f7a1fc1acabdf2093612c6ed86d011053e0d604fa0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2410C75600204BFDB119FA9DD88EAB7BB8EF99711F10407AF905EB260DB349D01CB68
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00471502
                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 0047150B
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00471517
                                                                                                                                                                                                                                                                                                                                                            • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 004715FB
                                                                                                                                                                                                                                                                                                                                                            • VarR8FromDec.OLEAUT32(?,?), ref: 00471657
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00471708
                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 0047178C
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 004717D8
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 004717E7
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00471823
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                            • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 04c4721be5f36041c90275518a9327e06ca1f62a5ccf38e40fae594e42cefa8c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0c605db627f9a6fcea8deb3e881c5d7ac84542bb8d3de78438d95bbb650700a1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 04c4721be5f36041c90275518a9327e06ca1f62a5ccf38e40fae594e42cefa8c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19D11371A00105EBDF089F69D885BF9B7B5BF44704F54C06BE40AAB2A0DB38DC46DB5A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0048B6AE,?,?), ref: 0048C9B5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: _wcslen.LIBCMT ref: 0048C9F1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: _wcslen.LIBCMT ref: 0048CA68
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: _wcslen.LIBCMT ref: 0048CA9E
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0048B6F4
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0048B772
                                                                                                                                                                                                                                                                                                                                                            • RegDeleteValueW.ADVAPI32(?,?), ref: 0048B80A
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0048B87E
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0048B89C
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0048B8F2
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0048B904
                                                                                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 0048B922
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 0048B983
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0048B994
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 75175d9ad90b8601f1d711508c6a1e4fc295dfd1eb731fceb7cbb3808139d2de
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dff2ae94d901b68dfbc339473ba99015738ca5bac0efe396a6ca95e9687f61ef
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75175d9ad90b8601f1d711508c6a1e4fc295dfd1eb731fceb7cbb3808139d2de
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 11C16D70204201AFD710EF15C495F2ABBE5EF84318F14896EE59A5B3A2CB39EC45CBD6
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 004825D8
                                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004825E8
                                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(?), ref: 004825F4
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00482601
                                                                                                                                                                                                                                                                                                                                                            • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0048266D
                                                                                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 004826AC
                                                                                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 004826D0
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 004826D8
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 004826E1
                                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(?), ref: 004826E8
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 004826F3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                            • String ID: (
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dbb84510cb2e8620e5f8445da91160a115fea5ee5f30ac24f67f344fa54b5bed
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b8a9b27da65527d2ec4fd9924957b6d7e15a17d16c08fc6de10c4135e4ddce9e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dbb84510cb2e8620e5f8445da91160a115fea5ee5f30ac24f67f344fa54b5bed
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44611475D00219EFCF04DFA4D985AAEBBB5FF48310F20852AE955A7250E374A941CFA8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ___free_lconv_mon.LIBCMT ref: 0043DAA1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D63C: _free.LIBCMT ref: 0043D659
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D63C: _free.LIBCMT ref: 0043D66B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D63C: _free.LIBCMT ref: 0043D67D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D63C: _free.LIBCMT ref: 0043D68F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D63C: _free.LIBCMT ref: 0043D6A1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D63C: _free.LIBCMT ref: 0043D6B3
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D63C: _free.LIBCMT ref: 0043D6C5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D63C: _free.LIBCMT ref: 0043D6D7
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D63C: _free.LIBCMT ref: 0043D6E9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D63C: _free.LIBCMT ref: 0043D6FB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D63C: _free.LIBCMT ref: 0043D70D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D63C: _free.LIBCMT ref: 0043D71F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D63C: _free.LIBCMT ref: 0043D731
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043DA96
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0043D7D1,00000000,00000000,00000000,00000000,?,0043D7F8,00000000,00000007,00000000,?,0043DBF5,00000000), ref: 004329DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004329C8: GetLastError.KERNEL32(00000000,?,0043D7D1,00000000,00000000,00000000,00000000,?,0043D7F8,00000000,00000007,00000000,?,0043DBF5,00000000,00000000), ref: 004329F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043DAB8
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043DACD
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043DAD8
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043DAFA
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043DB0D
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043DB1B
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043DB26
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043DB5E
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043DB65
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043DB82
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043DB9A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba9ecef691faa970056ea1d3866dd1f1132379091b2b346f906a9454ef583009
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ffe76eae24fd8544d019f3284b9d6afa4b39dd2c00b4ff96bdf9c62132f8b44f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba9ecef691faa970056ea1d3866dd1f1132379091b2b346f906a9454ef583009
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F315CB1A042049FEB21AA3AF945B5BB7E9FF08314F15646FE449D7291DF78AC40C728
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 0046369C
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 004636A7
                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00463797
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 0046380C
                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 0046385D
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00463882
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 004638A0
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000), ref: 004638A7
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00463921
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 0046395D
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 10ae961581674d5cbcf1e214d19add7430943aa4d55c825e828419219232a29a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7b5c3b41c8cbfb7d3e55e91aba6d366648bd1860090b62885b86946cfe082944
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 10ae961581674d5cbcf1e214d19add7430943aa4d55c825e828419219232a29a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB91D671204246AFD714DF24C885BABF7A8FF44355F00452AF999C2290EB38EA49CB96
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00464994
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 004649DA
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 004649EB
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 004649F7
                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00464A2C
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00464A64
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00464A9D
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00464AE6
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00464B20
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00464B8B
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                            • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b0eb2cffebd71530849ad0f8d6f1fc17b2ef59f95678408b0c2633a6fa0fed5b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ef2d3bd4ef7e396348df645b57022939d607c9c9aefbfeb88a630890a8734fbd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b0eb2cffebd71530849ad0f8d6f1fc17b2ef59f95678408b0c2633a6fa0fed5b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4991BD71104205AFDF04DF14C981BAB77A8EF84714F04846BFD859A296EB38ED45CBAA
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00419BB2
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00498D5A
                                                                                                                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00498D6A
                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00498D75
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00498E1D
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00498ECF
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00498EEC
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00498EFC
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00498F2E
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00498F70
                                                                                                                                                                                                                                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00498FA1
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a548556dfecdd577e630bc5f60a9491288d44b5af433d4468c1f17b7e3a17661
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f09423b894425bfc5704633e703d5dd2c6ec2960b86f90cba4647bf1a8ff03c3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a548556dfecdd577e630bc5f60a9491288d44b5af433d4468c1f17b7e3a17661
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1818D71508311ABDF10CF28C884AAB7BE9BB8A754F14053FF985D7291DB38D901CB69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0046DC20
                                                                                                                                                                                                                                                                                                                                                            • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0046DC46
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0046DC50
                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 0046DCA0
                                                                                                                                                                                                                                                                                                                                                            • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0046DCBC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                            • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 54a7fc2a5cf7403b4aa761db22cd1bdd8f33e5a096d1a62ba41d88387c42cdbf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f3c68cda8f13d66d838053813c1b6eda17fabcab7eb42b2c4e4c77f8d6879363
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 54a7fc2a5cf7403b4aa761db22cd1bdd8f33e5a096d1a62ba41d88387c42cdbf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7341F272E402157ADB10B666AC43EBF776CDF55714F50006FF900A6182EB7CA90186BE
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0048CC64
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0048CC8D
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0048CD48
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0048CCAA
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0048CCBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0048CCCF
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0048CD05
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0048CD28
                                                                                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 0048CCF3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dcd9112891bd2ee60c26572573abb16304940212726aceebbe92ece07dd225c5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e86a5ad9e06cbea96041afa100c71b13dc6c8b19f8e223668f847576c6ff0ca9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dcd9112891bd2ee60c26572573abb16304940212726aceebbe92ece07dd225c5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17317E71901128BBD720AB95DCC8EFFBBBCEF15740F000576A905E3240D6389A459BB8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00473D40
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00473D6D
                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00473D9D
                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00473DBE
                                                                                                                                                                                                                                                                                                                                                            • RemoveDirectoryW.KERNEL32(?), ref: 00473DCE
                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00473E55
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00473E60
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00473E6B
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b9d3e618e6fa3ebb9a3c5d2616e8e7b9c5a5a7138cc54e559d284f287ebab92d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 45f412fbf88540b0839e6120521b8d0ed4ce0d8f7d653a8e801b687624a6f445
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b9d3e618e6fa3ebb9a3c5d2616e8e7b9c5a5a7138cc54e559d284f287ebab92d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E319371900119ABDB209FA0DC89FEB37BCEF88705F1041B7F509D6150E77897448B28
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 0046E6B4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041E551: timeGetTime.WINMM(?,?,0046E6D4), ref: 0041E555
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 0046E6E1
                                                                                                                                                                                                                                                                                                                                                            • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0046E705
                                                                                                                                                                                                                                                                                                                                                            • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0046E727
                                                                                                                                                                                                                                                                                                                                                            • SetActiveWindow.USER32 ref: 0046E746
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0046E754
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0046E773
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000000FA), ref: 0046E77E
                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32 ref: 0046E78A
                                                                                                                                                                                                                                                                                                                                                            • EndDialog.USER32(00000000), ref: 0046E79B
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                            • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2fa67f0e142f612aeb7d58deafcfc03ae6a8127cb1edbb26ea12d7241a330f20
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bb1c645b88745d441f71c4c0e3317fcc2af5ab1b42d7041e6cab7d24ff849380
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fa67f0e142f612aeb7d58deafcfc03ae6a8127cb1edbb26ea12d7241a330f20
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13219278241200BFEB015F66EDC9A263BE9EB75349F100437F801912B1EBB59C009B2E
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0046EA5D
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0046EA73
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0046EA84
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0046EA96
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0046EAA7
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3ea94977c5d223316f1155f6eff61fa39fea3f99cf92d776db3c494c09294a11
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3692b6db05fd65ba027c1393d3da603a5f1682cfd2a4fe2854ed4949e6019a26
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ea94977c5d223316f1155f6eff61fa39fea3f99cf92d776db3c494c09294a11
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 611191B9A5021979D720A7A6DD4AFFF6ABCEFD1B04F10443F7801A20D1EA780D05C5B9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00465CE2
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00465CFB
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00465D59
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00465D69
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00465D7B
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00465DCF
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00465DDD
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00465DEF
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00465E31
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00465E44
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00465E5A
                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00465E67
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d21ffe64e1f4e85eff8bb6a0b9b5b748bc87b69ad4b7a0a8e8701bd1311b54ec
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1615ec01f1b767351423a91222ba3e2daaf1e3309ad538aadd29b213b8852cec
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d21ffe64e1f4e85eff8bb6a0b9b5b748bc87b69ad4b7a0a8e8701bd1311b54ec
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26510D71B00605AFDF18CFA8DD89AAEBBB5FB58300F54813AF515E6290E7749E00CB65
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00418F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00418BE8,?,00000000,?,?,?,?,00418BBA,00000000,?), ref: 00418FC5
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00418C81
                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(00000000,?,?,?,?,00418BBA,00000000,?), ref: 00418D1B
                                                                                                                                                                                                                                                                                                                                                            • DestroyAcceleratorTable.USER32(00000000), ref: 00456973
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00418BBA,00000000,?), ref: 004569A1
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00418BBA,00000000,?), ref: 004569B8
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00418BBA,00000000), ref: 004569D4
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 004569E6
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fbedbd1a7937270782ab1f8e2379ddec0a405b1dff3a68fadf911eade46e8b87
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 904443176f2e0c5aabccd5091ed5999ad562dca2c220c71f3dfeb9455a1b2caf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fbedbd1a7937270782ab1f8e2379ddec0a405b1dff3a68fadf911eade46e8b87
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B618770502600EFCB219F14D958BAAB7F2FB50316F50452FE8429BA60CB39ACC5CB9D
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419944: GetWindowLongW.USER32(?,000000EB), ref: 00419952
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00419862
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 62751d272673b0821f713b73e41fe23e6aa4ecf6cc85e1f49b590694757af1f2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 61c94829c2f462e06b9a30ff81eafb122e759f6e81981193f23f48934df35d16
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 62751d272673b0821f713b73e41fe23e6aa4ecf6cc85e1f49b590694757af1f2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2041E731104644AFDB206F389C95BFA37A5FB16331F144627F9A2872E2D7349C86DB19
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: .B
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-829718130
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1a429c879d0e0c11a062f5037e8e0557d84ca674edd92bd5450c4b7a15ab3dcd
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ba4d2f9f1d6b6df295ecb80300e5698ac04355b15020690fa3d2e25e92e1a355
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a429c879d0e0c11a062f5037e8e0557d84ca674edd92bd5450c4b7a15ab3dcd
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69C1E274A04349AFCB159FA9D841BAEBBB0AF0D310F1450AFF414A7392C7798D41CB69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0044F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00469717
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,0044F7F8,00000001), ref: 00469720
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0044F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00469742
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,0044F7F8,00000001), ref: 00469745
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00469866
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7b38b459b0b7ee8610b7421aa3696a694746c801a850e6032a21f670c94f97eb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dc6073b0ffb8b2717a848ac97e341e3e6e2156971ee481b89b677cdd9599d0e4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b38b459b0b7ee8610b7421aa3696a694746c801a850e6032a21f670c94f97eb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A414D72800209AACB04FBE1CD82EEE777DAF14745F10403BB60172092EB796F49CB69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406B57: _wcslen.LIBCMT ref: 00406B6A
                                                                                                                                                                                                                                                                                                                                                            • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 004607A2
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 004607BE
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 004607DA
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00460804
                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0046082C
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00460837
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0046083C
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4f9931b86399ff3fdc48cabcab343352e6cc1c909b92cb775524740a28e2332d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 456a90b4fc616be063c3ea6fd44dfdeda56d2f04aa281644d67354a3b811078f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f9931b86399ff3fdc48cabcab343352e6cc1c909b92cb775524740a28e2332d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF411972910228ABCB15EFA4DC85DEEB778BF14344F14413AE901B32A1EB346E14CB94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00483C5C
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00483C8A
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00483C94
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00483D2D
                                                                                                                                                                                                                                                                                                                                                            • GetRunningObjectTable.OLE32(00000000,?), ref: 00483DB1
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000029), ref: 00483ED5
                                                                                                                                                                                                                                                                                                                                                            • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00483F0E
                                                                                                                                                                                                                                                                                                                                                            • CoGetObject.OLE32(?,00000000,0049FB98,?), ref: 00483F2D
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00483F40
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00483FC4
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00483FD8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1c1127b21db608e96d0d715ebe0ba67e94e3456a38ec46a9dac7e8945c95463a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 12de96ae0b113bc0545e21b25557b52b4d4fd77f565ba02b6129c877210c7fcf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c1127b21db608e96d0d715ebe0ba67e94e3456a38ec46a9dac7e8945c95463a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6AC157716082019FD700EF29C88492FB7E9FF88B49F00492EF98A9B251D734ED45CB96
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00477AF3
                                                                                                                                                                                                                                                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00477B8F
                                                                                                                                                                                                                                                                                                                                                            • SHGetDesktopFolder.SHELL32(?), ref: 00477BA3
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(0049FD08,00000000,00000001,004C6E6C,?), ref: 00477BEF
                                                                                                                                                                                                                                                                                                                                                            • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00477C74
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?,?), ref: 00477CCC
                                                                                                                                                                                                                                                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00477D57
                                                                                                                                                                                                                                                                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00477D7A
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00477D81
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00477DD6
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00477DDC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 13083e98f3f27a85d855056a1a6163d0e2174d188d216187338b7cd683abf6d6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 39bbd3678709868c1330d616e21568fed79a46750d80a3cae74fa18317dd7f80
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 13083e98f3f27a85d855056a1a6163d0e2174d188d216187338b7cd683abf6d6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5EC12C75A04109AFCB14DF64C884DAEBBF5FF48308B1484AAE91AEB361D734ED45CB94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00495504
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00495515
                                                                                                                                                                                                                                                                                                                                                            • CharNextW.USER32(00000158), ref: 00495544
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00495585
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0049559B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004955AC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d161e1ce9203be114704a4439add49d4e860955f28bb8d8851bfc5335a59baec
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 23b6a745198481fe7597f927e24a292adea9889f47785b6f77cf4ece44108869
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d161e1ce9203be114704a4439add49d4e860955f28bb8d8851bfc5335a59baec
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5761AD71900608BBDF12DF50CC84EFF3FB9EB05720F204066F925A6291D7389A81DB69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0045FAAF
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAllocData.OLEAUT32(?), ref: 0045FB08
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 0045FB1A
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 0045FB3A
                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 0045FB8D
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 0045FBA1
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 0045FBB6
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyData.OLEAUT32(?), ref: 0045FBC3
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0045FBCC
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 0045FBDE
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0045FBE9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d065f95d9964d003929c320fd761995a09dfa1eba26e18688a85f29929e3774e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d0f5244db563a2ebb953bca7e1bf553e058448cf4b9d20363b30dd2a6705a66b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d065f95d9964d003929c320fd761995a09dfa1eba26e18688a85f29929e3774e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD416035A00219DFCF00DF64C8949AEBBB9FF58345F00807AE915A7262DB34A949CFA5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00469CA1
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00469D22
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00469D3D
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00469D57
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00469D6C
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00469D84
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00469D96
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00469DAE
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00469DC0
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00469DD8
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00469DEA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ece8b12a8c9c813f122cef61ccd582114eb384c29df3fea1ae8481df1bad03f0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7dc09306008a31b833f5af183839e5855d31891a0c8accca6a8bc99e28fcda2b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ece8b12a8c9c813f122cef61ccd582114eb384c29df3fea1ae8481df1bad03f0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E41B5345047C969FF308660C4443A7BEA86B21344F08806BD6C6567C2F7F99DC8C79B
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • WSAStartup.WSOCK32(00000101,?), ref: 004805BC
                                                                                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?), ref: 0048061C
                                                                                                                                                                                                                                                                                                                                                            • gethostbyname.WSOCK32(?), ref: 00480628
                                                                                                                                                                                                                                                                                                                                                            • IcmpCreateFile.IPHLPAPI ref: 00480636
                                                                                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 004806C6
                                                                                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 004806E5
                                                                                                                                                                                                                                                                                                                                                            • IcmpCloseHandle.IPHLPAPI(?), ref: 004807B9
                                                                                                                                                                                                                                                                                                                                                            • WSACleanup.WSOCK32 ref: 004807BF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                            • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: aec7c0bc094edb215f7f5cf34f16d30e81e133578bda891190a24780c76f3469
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5c0c681a77d667199f412a631dc81a6052911fdb817d86fd0548510bbdadaad4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aec7c0bc094edb215f7f5cf34f16d30e81e133578bda891190a24780c76f3469
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A91A135614241AFD360EF15C489F1ABBE0EF44318F1489AAF4699B7A2C738EC49CF95
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                            • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cb388e303b5336f06868d7919d8d2e66aec040e8f0d5d8257fd8325fbab22050
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8212ab8b0198c01814745c1b291fcdb86e5b13909f40ebd7fc902a52f087fba3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb388e303b5336f06868d7919d8d2e66aec040e8f0d5d8257fd8325fbab22050
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3251A431A001169BCB14EF69C9409BE73E5BF64324BA1462FE825E73C5DB39DD41C798
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32 ref: 00483774
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 0048377F
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000017,0049FB78,?), ref: 004837D9
                                                                                                                                                                                                                                                                                                                                                            • IIDFromString.OLE32(?,?), ref: 0048384C
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 004838E4
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00483936
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                            • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b9f62f697f7be44ac650460f3ee5306f382d9b7bfc26a55888d3d021032f03a4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 09448163fb94b08c5125ba562485cc8212cf43027621ceee6864fd56bf278ce6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b9f62f697f7be44ac650460f3ee5306f382d9b7bfc26a55888d3d021032f03a4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3618D70608301AFD310EF55C888B5EB7E4AF44B15F10485EF98597291D778EE49CB9A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00419BB2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041912D: GetCursorPos.USER32(?), ref: 00419141
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041912D: ScreenToClient.USER32(00000000,?), ref: 0041915E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041912D: GetAsyncKeyState.USER32(00000001), ref: 00419183
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041912D: GetAsyncKeyState.USER32(00000002), ref: 0041919D
                                                                                                                                                                                                                                                                                                                                                            • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00498B6B
                                                                                                                                                                                                                                                                                                                                                            • ImageList_EndDrag.COMCTL32 ref: 00498B71
                                                                                                                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 00498B77
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 00498C12
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00498C25
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00498CFF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#M
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1924731296-1961496832
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 66363bc38315f6373cc3afc5b30556ee8c41f5b15e10905d3eac083ff7f2f55f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 52717fa2b95b97a14e042308ffc4897870df37abc473548e4af4715ce2610060
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66363bc38315f6373cc3afc5b30556ee8c41f5b15e10905d3eac083ff7f2f55f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1517B71105300AFDB00EF15D8A9FAA7BE4BB85714F40063EF956672E2CB789D44CB6A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 004733CF
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 004733F0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7350e0165f010d261893c9f4803e04fb0f7d59449f32f750725959f3c8171fb2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1426893d16c5a8541d83e9fc750115f455adac83308913478daf6e2c423aeb3d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7350e0165f010d261893c9f4803e04fb0f7d59449f32f750725959f3c8171fb2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19518271900109BADF14EBE1CD46EEEB778AF04745F10807BB905721A2EB392F58DB69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e1c4ef30d4339e6e2b65e40461cf0db23954e06adbf37201190a46b47bcb9e52
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 16ff66291ae7142d824ee3a28711f6f5a2cfdd0b8d46551da25f226ae2d73451
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e1c4ef30d4339e6e2b65e40461cf0db23954e06adbf37201190a46b47bcb9e52
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B41F432A011269ACB206F7DC8905BF77A5EBA0758B25412BE421DB384F739CDC2C7D6
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 004753A0
                                                                                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00475416
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00475420
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,READY), ref: 004754A7
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                            • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 729518a6c0cfb7bbb2194ed8628378fe14ba429d7a222be60e312a83549b7c57
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c84e953c2e58dff2a5b5b0cc672f699c00e7d82dfc9b0f9726610f43d7423484
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 729518a6c0cfb7bbb2194ed8628378fe14ba429d7a222be60e312a83549b7c57
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F318D35A005049FDB10DF68C484BEA7BA4EB45309F14C06BE40ADF392DBB9DD82CB99
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateMenu.USER32 ref: 00493C79
                                                                                                                                                                                                                                                                                                                                                            • SetMenu.USER32(?,00000000), ref: 00493C88
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00493D10
                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00493D24
                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00493D2E
                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00493D5B
                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00493D63
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b2a60e14e018d663fa55a81db5ff368922ac4faeb82bc60f9e85116724bebc83
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b91e1e235a1bc7a01833517849901071aef4b11d4c4293359304a87f4873cbf2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b2a60e14e018d663fa55a81db5ff368922ac4faeb82bc60f9e85116724bebc83
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 73416CB5A01209EFDF14CFA4D894AAA7BB5FF4A351F14013AE94697360D734AA10CB58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00463CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00461F64
                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00461F6F
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00461F8B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00461F8E
                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00461F97
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00461FAB
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00461FAE
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1f9e163d14afb0373389c25db223cd53a6081419f849d3d1174c00c593644fe3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0dd91278775af8b3cc8cf0b0e89737a16df73437ee93013ff8dfb771edf50867
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f9e163d14afb0373389c25db223cd53a6081419f849d3d1174c00c593644fe3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4421B075900214BBCF04AFA0CC85EEEBBB8AF15354F10412BB961672E1EB395D14DB69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00493A9D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00493AA0
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00493AC7
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00493AEA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00493B62
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00493BAC
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00493BC7
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00493BE2
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00493BF6
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00493C13
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 863a9386dd68544a25b4dbb1b0d7cc861b13c881a53a64f4b53dda24079983d3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ade6b4bc2faa9311db67ada8b044e63368f6cba9b4a03933416f70eda9a3338b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 863a9386dd68544a25b4dbb1b0d7cc861b13c881a53a64f4b53dda24079983d3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E615D75900248AFDB10DFA4CC81EEE7BB8EB09704F1041AAFA15A73A2D774AE45DB54
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0046B151
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0046A1E1,?,00000001), ref: 0046B165
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 0046B16C
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0046A1E1,?,00000001), ref: 0046B17B
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 0046B18D
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0046A1E1,?,00000001), ref: 0046B1A6
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0046A1E1,?,00000001), ref: 0046B1B8
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0046A1E1,?,00000001), ref: 0046B1FD
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0046A1E1,?,00000001), ref: 0046B212
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0046A1E1,?,00000001), ref: 0046B21D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 382b209a2cba78ddf8e41334d2b6ba1cf6c3b081d995b84236608703fe32d354
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f6a348beda4ffe143d5e590981e048a75270d40ba3837d0816f26ad695a91573
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 382b209a2cba78ddf8e41334d2b6ba1cf6c3b081d995b84236608703fe32d354
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57318271640204BFDB119F64DC98BAE7BA9EB51356F104037FA01D6250E7789D818FAE
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432C94
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0043D7D1,00000000,00000000,00000000,00000000,?,0043D7F8,00000000,00000007,00000000,?,0043DBF5,00000000), ref: 004329DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004329C8: GetLastError.KERNEL32(00000000,?,0043D7D1,00000000,00000000,00000000,00000000,?,0043D7F8,00000000,00000007,00000000,?,0043DBF5,00000000,00000000), ref: 004329F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432CA0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432CAB
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432CB6
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432CC1
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432CCC
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432CD7
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432CE2
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432CED
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432CFB
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b89e3fc481ae3e176462e99b8a7668b8f79c4b48a0d814554b3974eba80e6475
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3051c53e0822a8872d8489ac48bb26e9ebb0418146d7d3ac8d6911c10ac1cf4c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b89e3fc481ae3e176462e99b8a7668b8f79c4b48a0d814554b3974eba80e6475
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F9112BB6200018BFCB02EF55EA42DDD3BA5FF09344F4050AAFA485F232D675EE509B94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00477FAD
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00477FC1
                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00477FEB
                                                                                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00478005
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00478017
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00478060
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 004780B0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e2632cf25a4a04b5459b564d5657a8cbc1fbdebf3028a085b464e5827df0e355
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f17111f886a93f156c7a5dfedb575d05050563c8ad9ae53df24e0d901dfba1dd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e2632cf25a4a04b5459b564d5657a8cbc1fbdebf3028a085b464e5827df0e355
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 178181715082419BDB20DF15C8849AFB3D8AF85314F948C6FF889D7250EB78DD458B9A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EB), ref: 00405C7A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00405D0A: GetClientRect.USER32(?,?), ref: 00405D30
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00405D0A: GetWindowRect.USER32(?,?), ref: 00405D71
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00405D0A: ScreenToClient.USER32(?,?), ref: 00405D99
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32 ref: 004446F5
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00444708
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00444716
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 0044472B
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00444733
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 004447C4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc88bf487012d287045aa7dbc4333abd7d516997430eb8e6c17b957814580e93
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 18c0316b4590178f6e3925bbe4dbfa53a0d9920bccc32b03521c8a94a4d491fc
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc88bf487012d287045aa7dbc4333abd7d516997430eb8e6c17b957814580e93
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8171E030400205DFEF218F64C984ABB7BB1FF86324F14427BED556A2A6C7389842DF69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004735E4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(004D2390,?,00000FFF,?), ref: 0047360A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eb896b8e2b1799887fce0511e1a89e17cc79fd2e457b7826d85e33af4f969589
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1ab214c128badca45ff07410e642431328e0b3a6551c87b6a7327aa8e2f1ad17
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb896b8e2b1799887fce0511e1a89e17cc79fd2e457b7826d85e33af4f969589
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67517371800209BADF14EFA1CC42EEEBB79AF04745F14813BF505721A2EB391A99DF59
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0047C272
                                                                                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0047C29A
                                                                                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0047C2CA
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0047C322
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 0047C336
                                                                                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 0047C341
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2ae87fead1b28522ffa763f2cfc4779ca44399286855b199adfd1e371db4c569
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7f47d04d608913b586c8f08289edd0458440cd40b92be60ebc4de0d4a00b3483
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ae87fead1b28522ffa763f2cfc4779ca44399286855b199adfd1e371db4c569
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14317171500604AFD7219FA58CC4AAB7BFCEB59744B10C52FF84A92201DB38DD059BA9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00443AAF,?,?,Bad directive syntax error,0049CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 004698BC
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00443AAF,?), ref: 004698C3
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00469987
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 35c814936f1dd32bc15b5df856404db4fb2140b47f2021faa70e6393b4990be8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 551ec2a85a5fe91f92dce7e2b3b89b7bc3e306fd30fdb11d4db69dc2ba035c50
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35c814936f1dd32bc15b5df856404db4fb2140b47f2021faa70e6393b4990be8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2321913181021AABCF15AF90CC46FEE7739BF14705F04446FF915710A2EB79AA28DB19
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 004620AB
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 004620C0
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0046214D
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8c65e68c5093e92e7d410f0c47d842fd6cd50d60c2769177c48d3f94328cf3cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 92216a087c2b3a214069876dba0e85c20e3b9e2fc58689a3b3ad7a817c6cf774
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c65e68c5093e92e7d410f0c47d842fd6cd50d60c2769177c48d3f94328cf3cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D11E77A788B17B9F6016621AC06EEB779CDB16324B20002BFB04A51D1FEAD7C42551E
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 755353a0899066e8f4f07fb7a531df8e2d90b31389a803dea094346c2faad477
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 05b1af434bcca4c45db1c3e2a8b3b367b08b06696651023259944f127f524509
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 755353a0899066e8f4f07fb7a531df8e2d90b31389a803dea094346c2faad477
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C6136B1A04310AFDB25AFB5A881B6A7BA5EF0D318F14516FF900A7381D63A9901C79C
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00456890
                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 004568A9
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 004568B9
                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 004568D1
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 004568F2
                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00418874,00000000,00000000,00000000,000000FF,00000000), ref: 00456901
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0045691E
                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00418874,00000000,00000000,00000000,000000FF,00000000), ref: 0045692D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d63c51336c4034a1745d8c490dd669fa66d818d99361f70e4bdf35798142b978
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5ced514379628bb0f67f0973741f5ab2a5dfa9bdd961912c2b7f256765f21f3b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d63c51336c4034a1745d8c490dd669fa66d818d99361f70e4bdf35798142b978
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60518CB0600209EFDB20DF25CC91BAA7BB5FF54350F10452EF906972A0DB78E991DB58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0047C182
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0047C195
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 0047C1A9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0047C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0047C272
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0047C253: GetLastError.KERNEL32 ref: 0047C322
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0047C253: SetEvent.KERNEL32(?), ref: 0047C336
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0047C253: InternetCloseHandle.WININET(00000000), ref: 0047C341
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 05408d45139247b7bcb9b0ab34475d6da33b465ea748379226b62031ee06977d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ad223e64a256ba6d622a408250f1e533b8ca103c90cb607afc9d9c604c5bfcdd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05408d45139247b7bcb9b0ab34475d6da33b465ea748379226b62031ee06977d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3931A171900601AFDB219FA5DD84AA7BBF9FF28300B00847FF95A82611C734E8109FA8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00463A57
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463A3D: GetCurrentThreadId.KERNEL32 ref: 00463A5E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004625B3), ref: 00463A65
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 004625BD
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 004625DB
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 004625DF
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 004625E9
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00462601
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00462605
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 0046260F
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00462623
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00462627
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f4d1fdb8c17c331799828f8887b12a5bf7f082a9617624e6a7c48990999124f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 659e0465d2e936b2535ace8495fd7f55644899dc4765ae7d9b52ae139348cc60
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f4d1fdb8c17c331799828f8887b12a5bf7f082a9617624e6a7c48990999124f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E01B530290610BBFB1067699CCAF593E59DF9AB52F100026F314AE0D1C9E11444DA6E
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00461449,?,?,00000000), ref: 0046180C
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00461449,?,?,00000000), ref: 00461813
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00461449,?,?,00000000), ref: 00461828
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00461449,?,?,00000000), ref: 00461830
                                                                                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00461449,?,?,00000000), ref: 00461833
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00461449,?,?,00000000), ref: 00461843
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00461449,00000000,?,00461449,?,?,00000000), ref: 0046184B
                                                                                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00461449,?,?,00000000), ref: 0046184E
                                                                                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00461874,00000000,00000000,00000000), ref: 00461868
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3295afeee8cc8c7093bf6fe07bd8220d614ae4baa1aa8168f6bf151d454cb0f3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b364dd57c3a3bf7db4e02ab8b84294dee306902c98affd7dc5dc9744fb0d4595
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3295afeee8cc8c7093bf6fe07bd8220d614ae4baa1aa8168f6bf151d454cb0f3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3101AC75240304BFE610AB65DD8AF5B3B6CEB99B11F404422FA05DB1A1D6749C008F38
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                            • String ID: }}B$}}B$}}B
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1036877536-3117721517
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d4f79936405fa228530589165a8ec21e20da15dfb5630b7fb9a056e36bf5573a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52A15571E006869FEB15CE28C8817EEBBF4EFA9354F14416FE5859B381C23CA981C758
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0046D501
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0046D50F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046D4DC: CloseHandle.KERNELBASE(00000000), ref: 0046D5DC
                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0048A16D
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0048A180
                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0048A1B3
                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 0048A268
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 0048A273
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0048A2C4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                            • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 47beaf57a111b981b3628154a75d87660bfecf9ccf399f4463967c259a89e05a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bbae0825d9504e816833fa2aec840b687267c384c8e474c3100c895eea3b3aa3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 47beaf57a111b981b3628154a75d87660bfecf9ccf399f4463967c259a89e05a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C96180702042429FE720EF15C4D4F1ABBE1AF54318F18849EE4564B7A3C7BAEC55CB9A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00493925
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0049393A
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00493954
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00493999
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 004939C6
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001061,?,0000000F), ref: 004939F4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3ecd89782b7b5123188dbc6cfaf20b30c3abe0ff2b40ad5abd01ade34b70e5ea
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 013bb0722e0a1e7de6f290400708e6d2b920f730889d4b40bdacc0df7213a591
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ecd89782b7b5123188dbc6cfaf20b30c3abe0ff2b40ad5abd01ade34b70e5ea
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B419271A00218ABDF21DF64CC45FEA7BA9EB09354F10053BF954A7291D7799D808B98
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0046BCFD
                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(00000000), ref: 0046BD1D
                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 0046BD53
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(01625D80), ref: 0046BDA4
                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(01625D80,?,00000001,00000030), ref: 0046BDCC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc23f78126ae8f3c17f335ed2ee0a4bbf63056aa4ee57b4678f8e2eb18c6fe53
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d2fe6743287e205c4ec621a8d721353cc11330f79cd585bc8e40e3a4eb8813f7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc23f78126ae8f3c17f335ed2ee0a4bbf63056aa4ee57b4678f8e2eb18c6fe53
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7151C070600205ABDB11CFA9C8C4BAEBBF9EF45314F14412BE441DB291E7789981CB9B
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00422D4B
                                                                                                                                                                                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00422D53
                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00422DE1
                                                                                                                                                                                                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00422E0C
                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00422E61
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                            • String ID: &HB$csm
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1170836740-430194703
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 17a0005c6933a5144f9f8d8205935f8b0f75e75d15b2970b1a508403548e2111
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4818aa0c625e2817a00b2cc851399fe9171d4dad415be29509831b30a559dab0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 17a0005c6933a5144f9f8d8205935f8b0f75e75d15b2970b1a508403548e2111
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE41F734F00228ABCF10DF69D944A9FBBB0BF45328F94815BE8145B352D7799A01CB94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000000,00007F03), ref: 0046C913
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                            • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f3f6c772facaa6c2e88fc6b5b5e819e8bf7cb92eb527ae9d8b990f435669e35
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bb0d5d1ca0b7b7549bd628b7d457241fa207a64defe98c7702ddfa90c16ab9c0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f3f6c772facaa6c2e88fc6b5b5e819e8bf7cb92eb527ae9d8b990f435669e35
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA115B75789306BAA704AB10ACC2EBB239CCF15318B60003FF444A6282FB7C5D0052AE
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2575356e62f04a6d3325fde72b4d33f533d81d024e5d9de172d66786af207b51
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: de7f6c5794e40f3c7e71735b481e7426588519f9a6c5149991fef5076e9e7c04
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2575356e62f04a6d3325fde72b4d33f533d81d024e5d9de172d66786af207b51
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 79112771E04115AFCB20AB71DC4AEDF77ACDF20715F0001BBF10596091FFB98A818AA9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a420661d227a2c7768e02056e3bc6b955d7d94d0c3ec397bd8422308fd40afbd
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4f8958e37ec1e81abdee0eef7bf6fc4addebcbdb16e8410d4e2bf860027f3b8a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a420661d227a2c7768e02056e3bc6b955d7d94d0c3ec397bd8422308fd40afbd
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9241A465D10128B5CB11EBB6D88A9CF77A8AF45310F904467E514E3161FB38E245C3AE
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0045682C,00000004,00000000,00000000), ref: 0041F953
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0045682C,00000004,00000000,00000000), ref: 0045F3D1
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0045682C,00000004,00000000,00000000), ref: 0045F454
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4097de2063e2d903274c254244b3b6af1c99affe0ef641e9fa623c96fc32751a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 10a6b06008afa1e2328434a854a09bd47367bc282bad862656ef31b7fbd0d56e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4097de2063e2d903274c254244b3b6af1c99affe0ef641e9fa623c96fc32751a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D415FB0118640BAD734AB29C8887AB7B916B56325F58443FE44752761C63D98CFCB1E
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00492D1B
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00492D23
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00492D2E
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00492D3A
                                                                                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00492D76
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00492D87
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00495A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00492DC2
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00492DE1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 40775b777a9ed974af0fa6005f63a35fd003ccd795d9b9edb304a55b101f72ec
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c014384b98ff002bb39f8f228335d4e310598615e16fec949adeca6e26dd830f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40775b777a9ed974af0fa6005f63a35fd003ccd795d9b9edb304a55b101f72ec
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F316B72201214BBEF118F508C8AFEB3FA9EB19755F044076FE089A291C6B59C51CBA8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f574267dd208e8414daf43423a911871f3c4da1cc2f54f3bbf8c3215cc0c872d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e0219283109e526c755bfb0067b1299e64ae9441197aa3b019e1f6381a1da279
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f574267dd208e8414daf43423a911871f3c4da1cc2f54f3bbf8c3215cc0c872d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D219561740A197BE6149521DD82FBB235DAE20399F944037FD089AA81F72CED25C1AF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1dd6b785a94d751ae132f4f50d1053b712e45ba9dd0dd80032dcac1f8843cd12
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1bf2488d1df435c699735f151444ac7b81e52084c40feb6cc3c7295a9c6c286a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1dd6b785a94d751ae132f4f50d1053b712e45ba9dd0dd80032dcac1f8843cd12
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DED1D375A0060A9FDF10EFA8C884BAEB7B5BF48344F14886AE915EB380E774DD45CB54
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,004417FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 004415CE
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,004417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00441651
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,004417FB,?,004417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 004416E4
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,004417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 004416FB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00433820: RtlAllocateHeap.NTDLL(00000000,?,004D1444,?,0041FDF5,?,?,0040A976,00000010,004D1440,004013FC,?,004013C6,?,00401129), ref: 00433852
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,004417FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00441777
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 004417A2
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 004417AE
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0580935182319acf0986065053460dd0c5db5f7d2393057fb5d76a01597ff8fa
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 61043d0715f82f9c83f994bef9256619e617f3eba19e56cad677481ceaf8c2f0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0580935182319acf0986065053460dd0c5db5f7d2393057fb5d76a01597ff8fa
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8891B271E00216ABEB208E64C881EEF7BF59F49354F18466BE805E7261D73DDC81CB68
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                            • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f5a253ed7afbd328ed27235bbd26d4c6004a6ff421e973a92f5075da3e51124
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 302d8e85ba75092837d4fbd64c786191f5a26cbf20250f77e8306e51f43bb105
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f5a253ed7afbd328ed27235bbd26d4c6004a6ff421e973a92f5075da3e51124
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E917371A00216AFDF20DFA5C844FAF7BB8EF85714F10895AF505AB280D7789945CFA8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0047125C
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00471284
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 004712A8
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004712D8
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0047135F
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004713C4
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00471430
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 35628b035f0533521ca5ec4bd4609e2e55e217eb453ec8d8913057ff8cdfb5aa
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: eeb8a1cab3dcaf25cce9ef12d76c697ee4238524dd65f2955dc5ebd01ffaeda3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35628b035f0533521ca5ec4bd4609e2e55e217eb453ec8d8913057ff8cdfb5aa
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE91F471A00218AFDB10DF99C884BFE77B5FF45314F14806BE905E72A2D778A941CB99
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4f211f78bc30ad95b27f5cb4d7f60e07ad57b5bd2944a6bdef5f2fc8962bcbbb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5e354bf8666d2df3c288563dc956d0438b18d1603999bdd2ec6b7625199c5dc1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f211f78bc30ad95b27f5cb4d7f60e07ad57b5bd2944a6bdef5f2fc8962bcbbb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BB911771904219EFCB10CFA9C884AEEBBB9FF49320F14455AE915B7251D378AD82CB64
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 0048396B
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00483A7A
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00483A8A
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00483C1F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00470CDF: VariantInit.OLEAUT32(00000000), ref: 00470D1F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00470CDF: VariantCopy.OLEAUT32(?,?), ref: 00470D28
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00470CDF: VariantClear.OLEAUT32(?), ref: 00470D34
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 21d3f17ece327e167f2df84096f59f4efb926c703a991a9f835ab7405f023f6a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5ee05177af821d28c0339942000487e4f738c6e6fb7a355de418583010d04a9f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21d3f17ece327e167f2df84096f59f4efb926c703a991a9f835ab7405f023f6a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E89149756083059FC704EF25C48096EB7E4BF88719F14886EF88997351DB38EE46CB96
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0045FF41,80070057,?,?,?,0046035E), ref: 0046002B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0045FF41,80070057,?,?), ref: 00460046
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0045FF41,80070057,?,?), ref: 00460054
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0045FF41,80070057,?), ref: 00460064
                                                                                                                                                                                                                                                                                                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00484C51
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00484D59
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00484DCF
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 00484DDA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 805fa7f04c465343740e9c92e99c2b8ea71e5eb3428725b1344ec4acb19ea1be
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 34672b3efb296b58192750c7ded87718e57233607254ae5501f83e8b5ffc5208
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 805fa7f04c465343740e9c92e99c2b8ea71e5eb3428725b1344ec4acb19ea1be
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D912871D00219AFDF10EFA5D880AEEB7B8BF48304F10856AE915B7281EB385A45CF64
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenu.USER32(?), ref: 00492183
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00000000), ref: 004921B5
                                                                                                                                                                                                                                                                                                                                                            • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 004921DD
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00492213
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 0049224D
                                                                                                                                                                                                                                                                                                                                                            • GetSubMenu.USER32(?,?), ref: 0049225B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00463A57
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463A3D: GetCurrentThreadId.KERNEL32 ref: 00463A5E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004625B3), ref: 00463A65
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 004922E3
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046E97B: Sleep.KERNEL32 ref: 0046E9F3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a81211cffdecb3cedb69528b8b2a18e591a0c536b84e89ef436f552fcffcb17d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1805a0cc69fbbb964e15b8a736a655253a014d7244d3b62ceb63d91bf63e25d0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a81211cffdecb3cedb69528b8b2a18e591a0c536b84e89ef436f552fcffcb17d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A719075A00215AFCF10DF65C981AAEBBF1EF48314F1484BAE816EB341D778ED418B95
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(01625F88), ref: 00497F37
                                                                                                                                                                                                                                                                                                                                                            • IsWindowEnabled.USER32(01625F88), ref: 00497F43
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0049801E
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(01625F88,000000B0,?,?), ref: 00498051
                                                                                                                                                                                                                                                                                                                                                            • IsDlgButtonChecked.USER32(?,?), ref: 00498089
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(01625F88,000000EC), ref: 004980AB
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 004980C3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a49589ca247ba96b3ab79df58438fe25222ac42e14119a3df3da268823f3b911
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 379461f3a827057e8c87d08a3640b6f5c72e84a650abbc36f8b098bf4028ecfa
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a49589ca247ba96b3ab79df58438fe25222ac42e14119a3df3da268823f3b911
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95717A34648204AFEF219F64C894FAB7FB5EF1A300F14407BE945A7365CB39A845CB28
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 0046AEF9
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 0046AF0E
                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 0046AF6F
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 0046AF9D
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 0046AFBC
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 0046AFFD
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0046B020
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8ba9329f5e92e9aafe7d6210d21796c70848bd923dbcc46e916c1a158f3e09e2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9924b26ac272194e3fc2510f454a83dab54fe79ae351ef58dbb63b9bc59f5407
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ba9329f5e92e9aafe7d6210d21796c70848bd923dbcc46e916c1a158f3e09e2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B51C3A0A047D53DFB3682348845BBB7EE99B06304F08848AE1D5955C3E3ADACD4D79B
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(00000000), ref: 0046AD19
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 0046AD2E
                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 0046AD8F
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0046ADBB
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0046ADD8
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0046AE17
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0046AE38
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a843fa4b37df1311c615547b8d4ddbcfaa844942cebff1219c35041fbe4f6eb7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e772fa98876e3abb59c89613fc69063f5804bceb421966d291ff7e32e81c25bc
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a843fa4b37df1311c615547b8d4ddbcfaa844942cebff1219c35041fbe4f6eb7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF5108A0644BD13DFB328334CC95B7B7ED95B05300F08848AE1D5659C2E399ECA4DB5B
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetConsoleCP.KERNEL32(00443CD6,?,?,?,?,?,?,?,?,00435BA3,?,?,00443CD6,?,?), ref: 00435470
                                                                                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 004354EB
                                                                                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00435506
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00443CD6,00000005,00000000,00000000), ref: 0043552C
                                                                                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,00443CD6,00000000,00435BA3,00000000,?,?,?,?,?,?,?,?,?,00435BA3,?), ref: 0043554B
                                                                                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,00435BA3,00000000,?,?,?,?,?,?,?,?,?,00435BA3,?), ref: 00435584
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7850a60d81c923c6729269c404aade9b900cc1d094dee1c2b49cd7d090460185
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 03b2d8e156cb616675dc9e509242e86edbd9154058664cc16284d0fe897106b2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7850a60d81c923c6729269c404aade9b900cc1d094dee1c2b49cd7d090460185
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A51C570900649AFDB10CFA8D885AEEBBF9EF0D300F14552BF955E7291D734AA41CB68
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0048307A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048304E: _wcslen.LIBCMT ref: 0048309B
                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00481112
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00481121
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 004811C9
                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 004811F9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dbd23f55031ac0a013bbd3399b20094ebf9ac1a4033711b01e9060edf7a4063a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 705474394c914199550c23bc0cacf20d47ff7b262d5d4d6d2dda95f8d1e63c40
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dbd23f55031ac0a013bbd3399b20094ebf9ac1a4033711b01e9060edf7a4063a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4241C831600104AFD710AF54C888BAEB7E9EF45358F14856BF9159B2E1C778AD42CBE9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0046CF22,?), ref: 0046DDFD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0046CF22,?), ref: 0046DE16
                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0046CF45
                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0046CF7F
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0046D005
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0046D01B
                                                                                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?), ref: 0046D061
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 46f710d8293719b9c6cfa25800096bd3e801fa08a52bb9c5e2e18d91c6c6bf5f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 30fb1ba172d36164f734a964d5767b00f9f23bd7893fd7b2338ade8b969c747b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46f710d8293719b9c6cfa25800096bd3e801fa08a52bb9c5e2e18d91c6c6bf5f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F416771D051189FDF16EBA5D981AEEB7B8AF08384F0000EBE545E7141FA38A684CB59
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00492E1C
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00492E4F
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00492E84
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00492EB6
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00492EE0
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00492EF1
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00492F0B
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fe423517453c25fbcdae921af8a04fbdf3df099c7ed61434985df7eec3b91bed
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 89252755f0c39dde2eed47c772f1032802557b1e9df75e8823ace49cd181d258
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe423517453c25fbcdae921af8a04fbdf3df099c7ed61434985df7eec3b91bed
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF310035605250AFEF21CF18DED4F663BA0EB9A710F1501B6F9048B2B2CBA5AC40DB59
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00467769
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0046778F
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00467792
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 004677B0
                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 004677B9
                                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 004677DE
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 004677EC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8ff8a8e6e55164318c5c61c68511028e9c7aee387c5f73d217abd54dec319d23
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1347edb73164e8fdaf58e89a1e73af5f76d8f2b3629143057cc2d6e93ba64612
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ff8a8e6e55164318c5c61c68511028e9c7aee387c5f73d217abd54dec319d23
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1121C476604219AFDF10DFA8CD88CBB77ACEB093697048037F904DB250E678EC418B69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00467842
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00467868
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 0046786B
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32 ref: 0046788C
                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32 ref: 00467895
                                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 004678AF
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 004678BD
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3f58f946de9e1cf89f3b0a917ffe9bb6988d9f270f498bf818e777779d8152ce
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 65347bf14241952f6fe516d953df497e863d0a2c9858df12de4266c5492117f8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f58f946de9e1cf89f3b0a917ffe9bb6988d9f270f498bf818e777779d8152ce
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4217471608204AFDB10AFB8DC88DAB77ECEB097647108136F915CB2A1E674DC85CB6D
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(0000000C), ref: 004704F2
                                                                                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0047052E
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6a902a1a203d2ba6554c9156c2122f106e0b0ece3aef374871c2a7a7205a7d7c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 37ebc47a503473eab46a6a662aa34668f64f5ef64e3e21c44b32a32161578eff
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6a902a1a203d2ba6554c9156c2122f106e0b0ece3aef374871c2a7a7205a7d7c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 58216D75501305EBDB20DF29DC45ADA7BA8AF54724F208A2AF8A9D62E0D7749940CF28
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 004705C6
                                                                                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00470601
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7a4e311930e80124f8ce9cad65942f1111aa2e8cf77577d7e27b56d82681dd65
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d6020922c6df84973a4937718467039e5c324196057f4af472b7a3e10f2118b5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a4e311930e80124f8ce9cad65942f1111aa2e8cf77577d7e27b56d82681dd65
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3521D375501301DBDB208F698C54ADB77E8AF91724F208A2BF8A5E33D0D7749860CB28
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0040604C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040600E: GetStockObject.GDI32(00000011), ref: 00406060
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0040606A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00494112
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0049411F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0049412A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00494139
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00494145
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c50fb4c64ff722785e59701b13b36032d6ebc45d8e81b9d85d95dbe7338d2343
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7e299372ae2737e93466ee5066a8a0b4e73a7db95b0c4324f016d70e89fb52b2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c50fb4c64ff722785e59701b13b36032d6ebc45d8e81b9d85d95dbe7338d2343
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C11B6B21401197EEF119F64CC86EE77F5DEF08798F014121BA18A2150C7769C21DBA8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043D7A3: _free.LIBCMT ref: 0043D7CC
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043D82D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0043D7D1,00000000,00000000,00000000,00000000,?,0043D7F8,00000000,00000007,00000000,?,0043DBF5,00000000), ref: 004329DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004329C8: GetLastError.KERNEL32(00000000,?,0043D7D1,00000000,00000000,00000000,00000000,?,0043D7F8,00000000,00000007,00000000,?,0043DBF5,00000000,00000000), ref: 004329F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043D838
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043D843
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043D897
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043D8A2
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043D8AD
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043D8B8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9628da1ed74816b1ddcfb1054e77e28d2c59f3be18865d584421ffa251c1dadf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D1181B1E40B14AAD521BFB2EC07FCB7BDC6F08714F40182EB699A6292DB6CB5054654
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0046DA74
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 0046DA7B
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0046DA91
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 0046DA98
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0046DADC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 0046DAB9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                            • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a664e4c0c5d0b2bfc634795dffc340d7692c6f5ea088f5bb81d31c5d349e3951
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cb2a43e863df41e6e3ad7029f784b5340023d8d1d8bc7ce810eda679f6cd2114
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a664e4c0c5d0b2bfc634795dffc340d7692c6f5ea088f5bb81d31c5d349e3951
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 39012CF69042087FEB109BA09D89EE6366CE708701F4044B7B706E2041E6749E844F79
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(0161DC68,0161DC68), ref: 0047097B
                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(0161DC48,00000000), ref: 0047098D
                                                                                                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(?,000001F6), ref: 0047099B
                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000003E8), ref: 004709A9
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 004709B8
                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(0161DC68,000001F6), ref: 004709C8
                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(0161DC48), ref: 004709CF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c272fcceccc6d7f61d08d54095e9131f7c27ba34da8304be91edf383ae243266
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e7a7eacf21cf0797fa893d880d775a5ec980312bda4ea9f6b004330434e4aea7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c272fcceccc6d7f61d08d54095e9131f7c27ba34da8304be91edf383ae243266
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ADF01D71442902EBD7515BA4EEC9AD67A25BF51702F801037F201508A0C775A465CFA8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00481DC0
                                                                                                                                                                                                                                                                                                                                                            • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00481DE1
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00481DF2
                                                                                                                                                                                                                                                                                                                                                            • htons.WSOCK32(?,?,?,?,?), ref: 00481EDB
                                                                                                                                                                                                                                                                                                                                                            • inet_ntoa.WSOCK32(?), ref: 00481E8C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004639E8: _strlen.LIBCMT ref: 004639F2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00483224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0047EC0C), ref: 00483240
                                                                                                                                                                                                                                                                                                                                                            • _strlen.LIBCMT ref: 00481F35
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: db5da0d50c7f578ab7b3c99e6b57ade711d124be040e3b75c7e2c9e5e33f84b6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 89ba0b211b91206f652a4c76219879ff435bbb1e47efb3a02c600774b8ef4e74
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: db5da0d50c7f578ab7b3c99e6b57ade711d124be040e3b75c7e2c9e5e33f84b6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8CB1E031204300AFC324EF25C885E2A7BE9AF84318F54895EF5565B3E2DB79ED42CB95
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00405D30
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00405D71
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00405D99
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00405ED7
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00405EF8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f98a321d9851a9103c4aec90ecc83c7fa5d72bbdd36872e4aab95b285a1da288
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bb136436d6eddd7ce73fccc334cf18d099ab1de5746820dc066c6ffca76b1ecb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f98a321d9851a9103c4aec90ecc83c7fa5d72bbdd36872e4aab95b285a1da288
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3B15C74A0064ADBDB10DFA9C4807EAB7F1FF54310F14842AE8A9E7290D738AA51DF59
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 004300BA
                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004300D6
                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 004300ED
                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043010B
                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00430122
                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00430140
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 082c97b854335830c01b3ff9a8a46d3891636cb8aaeecd51a324f571a9ad5372
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19813472B00B169BEB249A29DC51B6B73F8AF49328F64423FF550D7781E778D9008798
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,004282D9,004282D9,?,?,?,0043644F,00000001,00000001,8BE85006), ref: 00436258
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0043644F,00000001,00000001,8BE85006,?,?,?), ref: 004362DE
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 004363D8
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 004363E5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00433820: RtlAllocateHeap.NTDLL(00000000,?,004D1444,?,0041FDF5,?,?,0040A976,00000010,004D1440,004013FC,?,004013C6,?,00401129), ref: 00433852
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 004363EE
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00436413
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1209449369a141f218ea762d0ca84d0722408024e3814443191bd0c5c44e8fa8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 00415eec5666cb23733ad8e989fef993a8383569e9390185dd5525917ea16664
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1209449369a141f218ea762d0ca84d0722408024e3814443191bd0c5c44e8fa8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4151F472A00217BBEB259F64CC81EBF77A9EF48714F16962AFC05D6241DB38DC40C668
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0048B6AE,?,?), ref: 0048C9B5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: _wcslen.LIBCMT ref: 0048C9F1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: _wcslen.LIBCMT ref: 0048CA68
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: _wcslen.LIBCMT ref: 0048CA9E
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0048BCCA
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0048BD25
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0048BD6A
                                                                                                                                                                                                                                                                                                                                                            • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0048BD99
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0048BDF3
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0048BDFF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 82e08bbfd684f70d4f226beb7cb2a9cbfc03d9ab4ea118f5a6b662874153eec2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 66867387895693e3d3c5b46cb5408c9a4ea2bc678d8421b78e890b6d7f12048b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 82e08bbfd684f70d4f226beb7cb2a9cbfc03d9ab4ea118f5a6b662874153eec2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4818D70208241AFD714EF24C891E2BBBE5FF84308F14896EF4594B2A2DB35ED45CB96
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000035), ref: 0045F7B9
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000001), ref: 0045F860
                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(0045FA64,00000000), ref: 0045F889
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(0045FA64), ref: 0045F8AD
                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(0045FA64,00000000), ref: 0045F8B1
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 0045F8BB
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a49084a68d879239f3ae60722722be27c42a63aa626aa3e63d977c587d1ee3ee
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fad3531c477c6a02c86f7eb964f9f53b5c2f0619bb92a20d51ab317aa8b873ef
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a49084a68d879239f3ae60722722be27c42a63aa626aa3e63d977c587d1ee3ee
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E51A371600310ABCF106B66D895B29B3A8EF45315B24847BED06DF293DB789C8D879F
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00407620: _wcslen.LIBCMT ref: 00407625
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406B57: _wcslen.LIBCMT ref: 00406B6A
                                                                                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 004794E5
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00479506
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0047952D
                                                                                                                                                                                                                                                                                                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 00479585
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4c9f4a48d09fc528e21ade2740e02bc8829b72f3a75169d9605ffbec50a23091
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f9c8aca44ffe02e8de6b54035f4c347787dd5f254e66c9c0782f12f4ab8f18d5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c9f4a48d09fc528e21ade2740e02bc8829b72f3a75169d9605ffbec50a23091
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 48E1A5315083109FD714EF25C881AAAB7E4FF85318F04896EF8899B392DB34DD05CB9A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00419BB2
                                                                                                                                                                                                                                                                                                                                                            • BeginPaint.USER32(?,?,?), ref: 00419241
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 004192A5
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 004192C2
                                                                                                                                                                                                                                                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 004192D3
                                                                                                                                                                                                                                                                                                                                                            • EndPaint.USER32(?,?,?,?,?), ref: 00419321
                                                                                                                                                                                                                                                                                                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 004571EA
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419339: BeginPath.GDI32(00000000), ref: 00419357
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e5d6b84a52f782b2fb308e5e2c2c967a2313def70907e618fda16057d2da507d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4f764ae9922d03d679b2e388ac5059885de830c2255333fd05545b5e445d6b2d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e5d6b84a52f782b2fb308e5e2c2c967a2313def70907e618fda16057d2da507d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7941AF70105200AFD710DF65DCA4FAA7BA8EB59325F04067BFD64872B2C7349C85DB6A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 0047080C
                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00470847
                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00470863
                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 004708DC
                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 004708F3
                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 00470921
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 30ed8882d59acd555a3df60a2a3d52c604f38673e0abfaeff3b18a4558d28b82
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2bf16e88385f0d526a50965f8e6b83eeec02fa5b23a39e33bc05af52056d0848
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30ed8882d59acd555a3df60a2a3d52c604f38673e0abfaeff3b18a4558d28b82
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63416B71A00205EFDF14AF55DC85AAA77B8FF04304F1480BAED049A297DB34DE65DBA8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0045F3AB,00000000,?,?,00000000,?,0045682C,00000004,00000000,00000000), ref: 0049824C
                                                                                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000000), ref: 00498272
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000), ref: 004982D1
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000004), ref: 004982E5
                                                                                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000001), ref: 0049830B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0049832F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 42e7f4963a8afe54bfbb12e54d65d3cc8dc09abdcee0118ae871e9cfb65851b4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dc6b8b90b41af4a5bb97c5c9f48c87ff949981370308f279306f208454a512ee
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 42e7f4963a8afe54bfbb12e54d65d3cc8dc09abdcee0118ae871e9cfb65851b4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52417074601644AFDF21CF19C899BA57FE0BB4B714F1841FEE9084B272CB36A841CB58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 00464C95
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00464CB2
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00464CEA
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00464D08
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00464D10
                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00464D1A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d295e6a594ca4ed98a239005f34aa70c52984f51a62d2fb3dac5a2a277f547b9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 464251b75fc9d2c55dfd6984dfe7a6015da58f2d422b8e3497c08f751bee6539
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d295e6a594ca4ed98a239005f34aa70c52984f51a62d2fb3dac5a2a277f547b9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E212972604210BBEF155B36AC49E7B7B9CDF95750F10403FF805CA291EA69CC4192A9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00403AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00403A97,?,?,00402E7F,?,?,?,00000000), ref: 00403AC2
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0047587B
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00475995
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(0049FCF8,00000000,00000001,0049FB68,?), ref: 004759AE
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 004759CC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 14366bc2929af0f7973c6ac102d43ed3d529afee1c66802db9191eb9b24067af
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 936ccbb4a6bc0a7597216a995219925d773478aa535829475d81f68a9eda2d51
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 14366bc2929af0f7973c6ac102d43ed3d529afee1c66802db9191eb9b24067af
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3D166B06047019FC704DF25C480A6ABBE5FF89718F14886EF8899B3A1D779EC45CB96
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00460FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00460FCA
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00460FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00460FD6
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00460FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00460FE5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00460FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00460FEC
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00460FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00461002
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000000,00461335), ref: 004617AE
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 004617BA
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 004617C1
                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 004617DA
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00461335), ref: 004617EE
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 004617F5
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0217f33d3a09f36f6fd57d8d795c311aac87a1b448ea70626e62691d88011ea3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f7763e6a00078c504dd556e881d6e2e8fceb37f6314b3f51a0856c51d334f811
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0217f33d3a09f36f6fd57d8d795c311aac87a1b448ea70626e62691d88011ea3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D611D031500205FFDB109FA4CC89BAFBBB9EF42356F18402AF44197220E739AA40CB69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 004614FF
                                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00461506
                                                                                                                                                                                                                                                                                                                                                            • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00461515
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000004), ref: 00461520
                                                                                                                                                                                                                                                                                                                                                            • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0046154F
                                                                                                                                                                                                                                                                                                                                                            • DestroyEnvironmentBlock.USERENV(00000000), ref: 00461563
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0004ec5b68ba4ca5e08fe2f58a29e972c16729a28a51e0587da2401d2513db42
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8ad008c533a390392ba9902b6fce0b931663af64d2e56dd3b277a9d789bafa8b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0004ec5b68ba4ca5e08fe2f58a29e972c16729a28a51e0587da2401d2513db42
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB115972501209BBDF118FA8EE89BDE7BA9EF48744F084026FA05A2160D3758E60DB65
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00423379,00422FE5), ref: 00423390
                                                                                                                                                                                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0042339E
                                                                                                                                                                                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 004233B7
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00423379,00422FE5), ref: 00423409
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a32605ef527eaa469144d2134be0da9f5a51a31bd8af4ba380e7972ee934d743
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e20225832f620dfe49ce4b56b4c60c5507e4676c0e6068a5d99a8cdab85c0515
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a32605ef527eaa469144d2134be0da9f5a51a31bd8af4ba380e7972ee934d743
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4201D232308331AAA6242BB67CC5A272AA8EB1577A7A0027FF810802F1EE1D4E02514C
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00435686,00443CD6,?,00000000,?,00435B6A,?,?,?,?,?,0042E6D1,?,004C8A48), ref: 00432D78
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432DAB
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432DD3
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,0042E6D1,?,004C8A48,00000010,00404F4A,?,?,00000000,00443CD6), ref: 00432DE0
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,0042E6D1,?,004C8A48,00000010,00404F4A,?,?,00000000,00443CD6), ref: 00432DEC
                                                                                                                                                                                                                                                                                                                                                            • _abort.LIBCMT ref: 00432DF2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5e0add9b765b87a898494888a9c51f6034469cae76b700c4ba7ec96355a0c39e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bc5def4ff60a7aec5a6b9e7cc89536806b7c65568b5938bd00be58f42aabd56c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e0add9b765b87a898494888a9c51f6034469cae76b700c4ba7ec96355a0c39e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3EF028355456102BC2623736BE06F5B3559AFCE7B5F24203FF824922D2EEEC8802516C
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00419693
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419639: SelectObject.GDI32(?,00000000), ref: 004196A2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419639: BeginPath.GDI32(?), ref: 004196B9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419639: SelectObject.GDI32(?,00000000), ref: 004196E2
                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00498A4E
                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000003,00000000), ref: 00498A62
                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00498A70
                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000000,00000003), ref: 00498A80
                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00498A90
                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00498AA0
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7546945f018009c9331fba3f7a2bb4d016bfd2e7c7688a7605cf59210c7cd9fc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fbe2cd0df6ce29d36aa60cb89ce8f05a0eb0660468d66753ff6b58e60e770502
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7546945f018009c9331fba3f7a2bb4d016bfd2e7c7688a7605cf59210c7cd9fc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C1110976000108FFDF129F94DC88EAA7F6DEB08354F008076FA199A1A1C7719D55DFA4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00465218
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 00465229
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00465230
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00465238
                                                                                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0046524F
                                                                                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00465261
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8faba0ee30be5cb13a1b2ecbb04910e715b6cec58ab827c338ca8977ae4f2e7f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b580059f6be7f40f5b932cc52e30610f12d628495f3ea0f87bdd437489a17fc3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8faba0ee30be5cb13a1b2ecbb04910e715b6cec58ab827c338ca8977ae4f2e7f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B014F75A00718BBEB109BA69C89A5EBFB8EB58751F044076FA04A7381D6709C05CFA5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00401BF4
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 00401BFC
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00401C07
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00401C12
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 00401C1A
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00401C22
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1a522003fa8669d509f293f71d3ce78c7a9fdbd6614cce04aed6fde4746875c8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bde655c877d2c08a540512c5fbf9159b657977c32e8b628f088c8e44422960a5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a522003fa8669d509f293f71d3ce78c7a9fdbd6614cce04aed6fde4746875c8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D30167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5AC64CBE5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0046EB30
                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0046EB46
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 0046EB55
                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0046EB64
                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0046EB6E
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0046EB75
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 006adf219d05379228fd92673f0820b1abaf0f8004913cab913325fb14eb15e3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f5e88bd126d4b4a45c055c34ca32b052b60c6e081341237e67be9e8f7f9e4ade
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 006adf219d05379228fd92673f0820b1abaf0f8004913cab913325fb14eb15e3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 55F03072140158BBE72157529C4EEEF3A7CEFDAB11F00017AF601D1191D7A05E01CABD
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?), ref: 00457452
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001328,00000000,?), ref: 00457469
                                                                                                                                                                                                                                                                                                                                                            • GetWindowDC.USER32(?), ref: 00457475
                                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 00457484
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00457496
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000005), ref: 004574B0
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 13767dde9905c331695c021f44ed15c71d7cf84250aa2b4c85453f6a2abbb232
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6ab9d80463e99b87d734b7b9dcd57c73bb02452364882ca98cfe7d1e246d3b82
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 13767dde9905c331695c021f44ed15c71d7cf84250aa2b4c85453f6a2abbb232
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CB018B31400215FFEB105FA4EC48BAA7BB5FB14322F510072FD16A21A1CB311E42AB59
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0046187F
                                                                                                                                                                                                                                                                                                                                                            • UnloadUserProfile.USERENV(?,?), ref: 0046188B
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00461894
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0046189C
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 004618A5
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 004618AC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 43ec2971e1f8e2b585ea47eb38944aec25349c450572c3fa8a85bc44f1bb437f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 93ed99ab83d3086ca9a7d7f977fc2ab570087ad659e0d6fe9bbd6d734ea77bf3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 43ec2971e1f8e2b585ea47eb38944aec25349c450572c3fa8a85bc44f1bb437f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6E0E536004101BBDB016FA1EE4D90ABF39FFA9B22B108232F22581070CB329420DF68
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 0040BEB3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                            • String ID: D%M$D%M$D%M$D%MD%M
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-4071987705
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 45be36f2c31fd68d13b3661d6e4058314b6040ef6306753e818845e7dda3d8e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b7ac573a61b6c86a4bc46bfd2286d2af8bebba7c614699f93cceb1e50d544b9f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45be36f2c31fd68d13b3661d6e4058314b6040ef6306753e818845e7dda3d8e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94915A75A04206DFCB14CF58C090AAAB7F1FF59310B24816FD945AB390D779AD82CBD8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00420242: EnterCriticalSection.KERNEL32(004D070C,004D1884,?,?,0041198B,004D2518,?,?,?,004012F9,00000000), ref: 0042024D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00420242: LeaveCriticalSection.KERNEL32(004D070C,?,0041198B,004D2518,?,?,?,004012F9,00000000), ref: 0042028A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004200A3: __onexit.LIBCMT ref: 004200A9
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00487BFB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004201F8: EnterCriticalSection.KERNEL32(004D070C,?,?,00418747,004D2514), ref: 00420202
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004201F8: LeaveCriticalSection.KERNEL32(004D070C,?,00418747,004D2514), ref: 00420235
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: +TE$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 535116098-3584180923
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: af21ac6e1d72347c8a3d2dfb41b3795d3fc3680a5ff0b23ec7531807dcfec201
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0825d4067c9ae755b982dfb175b1a2eaf4d05ac682f8bd9bb84b6976c6d4baab
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: af21ac6e1d72347c8a3d2dfb41b3795d3fc3680a5ff0b23ec7531807dcfec201
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60916E70604209EFCB14EF55D8A19AEB7B2BF44304F24845EF805AB392DB79EE41CB59
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00407620: _wcslen.LIBCMT ref: 00407625
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0046C6EE
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0046C735
                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0046C79C
                                                                                                                                                                                                                                                                                                                                                            • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0046C7CA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f0e09503e9eb8345d2979dfcebe89e69e1399e560a686f2de5a808b2492547e4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 02c39af64d605911332feec9c2f910ed825ee2d27519ab025def179ed8ccc1ac
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f0e09503e9eb8345d2979dfcebe89e69e1399e560a686f2de5a808b2492547e4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E451BD71604302ABD710AF29C8C5A7B77E4AB49315F040A2FF9D5E32A0EB78D8058A5F
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 0048AEA3
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00407620: _wcslen.LIBCMT ref: 00407625
                                                                                                                                                                                                                                                                                                                                                            • GetProcessId.KERNEL32(00000000), ref: 0048AF38
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0048AF67
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 932be7b8c4401304ef154d8a21cef403a2eefc9f347d245a286148f2fc14bcf5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3a9d9222576e1ac9a23f032ea787e2e7f4163c939ef43f311c18500ddff8749b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 932be7b8c4401304ef154d8a21cef403a2eefc9f347d245a286148f2fc14bcf5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB716D71A00615DFDB14EF55C484A9EBBF0BF08318F0488AEE816AB391C778ED55CB99
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00467206
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0046723C
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0046724D
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 004672CF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b35b2fabb8949c64e64443875823b8b72f8e25cef496698fd7594227b97294f6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e332de68a8d26745d51daefcd21ff4a8066250c0fbc8ee4667deaac8a0dfb549
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b35b2fabb8949c64e64443875823b8b72f8e25cef496698fd7594227b97294f6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B841AFB1604204EFDB15CF54C895B9A7BA9EF44318F1080AFFD059F20AE7B8D945CBA9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00493E35
                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00493E4A
                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00493E92
                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00493EA5
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e0036aa3344cb50c9cce7fd23814732b21b91d0636eac94f5e20752203b2f1fc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1ceb5875ea216bf0f6704e695d407c18a1549138caaace43da91105b8d0af581
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e0036aa3344cb50c9cce7fd23814732b21b91d0636eac94f5e20752203b2f1fc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1416775A01209EFDF10DF60D884AAABBB9FF4A365F04417AE905A7350D738AE41CF64
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00463CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00461E66
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00461E79
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000189,?,00000000), ref: 00461EA9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406B57: _wcslen.LIBCMT ref: 00406B6A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 26e78b4820c5daf5577def25cf0f7f9b1bc67df1c9fb176d29c4c91f14213157
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 86c04d156832200472c445316d932c4a34808655da9d2e573a4528d17430349c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 26e78b4820c5daf5577def25cf0f7f9b1bc67df1c9fb176d29c4c91f14213157
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB213772A00144BADB14AB61DC45DFFBBB8DF41354F14412FF821A32E1EB3D9D0A9629
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00492F8D
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?), ref: 00492F94
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00492FA9
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00492FB1
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0b89f4972ad498b70bc2a1595c0db3748fec38cd1bba60b0f3d8d84754f06fab
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 722834eff0a5930c05746b20bfc6279012394e2664c96d2ac67a4f5f0b34f9ae
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b89f4972ad498b70bc2a1595c0db3748fec38cd1bba60b0f3d8d84754f06fab
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C219D72200205BFEF108F64DD80EBB3BB9EB59368F10063AF954D2298D7B5DC51A768
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00424D1E,004328E9,?,00424CBE,004328E9,004C88B8,0000000C,00424E15,004328E9,00000002), ref: 00424D8D
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00424DA0
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00424D1E,004328E9,?,00424CBE,004328E9,004C88B8,0000000C,00424E15,004328E9,00000002,00000000), ref: 00424DC3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6173fefeb2ea5d8578249e17750bc1ca4379ae90663aaee229e0e61f51f9ce41
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f8f4e9972e8aaa3044dd575916bf8a37e8c474ed8185850f22b2ae15484a8ef3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6173fefeb2ea5d8578249e17750bc1ca4379ae90663aaee229e0e61f51f9ce41
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4F04F34A50218BBDB119F91EC89BAEBBB5EF54752F4001BAF809A2260CB345D40CE98
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00404EDD,?,004D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00404E9C
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00404EAE
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00404EDD,?,004D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00404EC0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1f0daf08137303d123905fa1aea4dff68d5910ed260024f2cdacfbd315a855e4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: df5f97fde00aa5c7b11bf10d08503bc6e97474995ffea749878bf06e9095efd0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f0daf08137303d123905fa1aea4dff68d5910ed260024f2cdacfbd315a855e4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7CE08635A015229BD2211B25BC59B5B6554AFD1B637050137FD04E2254DB78CD0244EC
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00443CDE,?,004D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00404E62
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00404E74
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00443CDE,?,004D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00404E87
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bbfd422d7dd054d629010c3565ecda1d64402e91b67eb59358e1197e0cf7697b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 14aa215812f609d35427a445d5e1ed10e05d1ccd2edaed2236f54676345637d1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bbfd422d7dd054d629010c3565ecda1d64402e91b67eb59358e1197e0cf7697b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0D0C235502621678A221B24BC0DE8B2A18AFC1B21305023BBE08B2294CF38CD01C9DC
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00472C05
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 00472C87
                                                                                                                                                                                                                                                                                                                                                            • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00472C9D
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00472CAE
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00472CC0
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cf64b3e1f78aaf6a67b69a5493fc1ba42a6561412770b59028befd677ce06138
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 25f273e5bc0cef79ba705e547f5ffbb84529f1a3e9f84871978032dcead80d90
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cf64b3e1f78aaf6a67b69a5493fc1ba42a6561412770b59028befd677ce06138
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44B16C71E00129ABDF11DFA5CD85EDFB7BCEF48304F0080ABF509A6141EA789A448F69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 0048A427
                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0048A435
                                                                                                                                                                                                                                                                                                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0048A468
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0048A63D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5d9ae3f524424c38900f2aaa5585905a0bf745972dd28d968be09a5aba61aa5e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b8088afb9398ffb554eda8f2aa8979eea9f31ae81038faa3cf482018adcea7df
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d9ae3f524424c38900f2aaa5585905a0bf745972dd28d968be09a5aba61aa5e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ADA1C771604301AFE720DF15C881F2AB7E1AF44718F14882EF5599B3D2D7B4EC418B96
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,004A3700), ref: 0043BB91
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,004D121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0043BC09
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,004D1270,000000FF,?,0000003F,00000000,?), ref: 0043BC36
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043BB7F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0043D7D1,00000000,00000000,00000000,00000000,?,0043D7F8,00000000,00000007,00000000,?,0043DBF5,00000000), ref: 004329DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004329C8: GetLastError.KERNEL32(00000000,?,0043D7D1,00000000,00000000,00000000,00000000,?,0043D7F8,00000000,00000007,00000000,?,0043DBF5,00000000,00000000), ref: 004329F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043BD4B
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d9a96ea48cdbbf13f63fef2db02cf8a3c601fb532a01f61efdb8b8ef442142ca
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1486fbc8524c102181353447770aa1bc8541d8fa981ba0c70f9e98c7ed156765
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9a96ea48cdbbf13f63fef2db02cf8a3c601fb532a01f61efdb8b8ef442142ca
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC51EA71900219AFC720DFA59C81A6AB7BCEF49314F1052AFEA54E72A1DB345E41CBDC
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0046CF22,?), ref: 0046DDFD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0046CF22,?), ref: 0046DE16
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046E199: GetFileAttributesW.KERNEL32(?,0046CF95), ref: 0046E19A
                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0046E473
                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0046E4AC
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0046E5EB
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0046E603
                                                                                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0046E650
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8b7d12b8691a708a898bce109f04a875d45e2539b377ddf33cb02cb9f38f5ea5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 51a687a1a71a7dd90ec3e01b8a2bce827e6d680ca17c8134330d861f6370ce1f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b7d12b8691a708a898bce109f04a875d45e2539b377ddf33cb02cb9f38f5ea5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B15160B25083845BC724EBA1DC819DBB3DCAF84344F40492FE68993191EE78A588876F
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0048B6AE,?,?), ref: 0048C9B5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: _wcslen.LIBCMT ref: 0048C9F1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: _wcslen.LIBCMT ref: 0048CA68
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048C998: _wcslen.LIBCMT ref: 0048CA9E
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0048BAA5
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0048BB00
                                                                                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0048BB63
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?), ref: 0048BBA6
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0048BBB3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ceacbbcad2e4a5d2eb6636eafa7dd984fa30c071b71a42c25ca71737bd75d141
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bbc1d49f96498461f84a1a740cbd438427599bca2e1a62366f813ffdbb4a339f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ceacbbcad2e4a5d2eb6636eafa7dd984fa30c071b71a42c25ca71737bd75d141
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FE619431208241AFD714EF24C490E2BBBE5FF84348F54896EF4954B2A2DB35ED45CB96
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00468BCD
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00468C3E
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00468C9D
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00468D10
                                                                                                                                                                                                                                                                                                                                                            • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00468D3B
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c7c37afbe69f97956fb0d19e3569aca77d964282cb29c84af807d412189997f9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fb2819b933547efb8b736eec217633f92c801ebe2c35394c71980d4cfd1bf812
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c7c37afbe69f97956fb0d19e3569aca77d964282cb29c84af807d412189997f9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC516CB5A00219EFCB10CF58D884AAAB7F4FF89314B15856AE905DB350E734E911CFA5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00478BAE
                                                                                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00478BDA
                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00478C32
                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00478C57
                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00478C5F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bfa752d8cbad3fbb10bbc00866f72c66d39e64cb8138aeaff2ac495d282c609d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4d3a7ff44322516b370283d61508f10edc917193a6e632f242b3c5bb2232e36f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bfa752d8cbad3fbb10bbc00866f72c66d39e64cb8138aeaff2ac495d282c609d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B0515135A00215AFCB01DF55C885AAABBF5FF48318F04C46DE8496B3A2DB39ED41CB95
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00488F40
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00488FD0
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00488FEC
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00489032
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00489052
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00471043,?,7529E610), ref: 0041F6E6
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0045FA64,00000000,00000000,?,?,00471043,?,7529E610,?,0045FA64), ref: 0041F70D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 546b2b00c22c815be91eca14af110e08e7a0377f3c93c43b65a39d16e1c97e2b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 47ad584446a521801eb7e26ec9ff8de19ac0ca89c07e0ae45e5f1aee28304d75
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 546b2b00c22c815be91eca14af110e08e7a0377f3c93c43b65a39d16e1c97e2b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8516335600205DFC711EF54C4848ADBBF1FF49318B4884AAE905AB362DB35ED86CF99
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00496C33
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,?), ref: 00496C4A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00496C73
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0047AB79,00000000,00000000), ref: 00496C98
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00496CC7
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f03cd997b35680eb01586d1af4fe9623681f8ac33562b8ad328c65bcacae72e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 12a0e0884739766fa0dfcc0b1bcbf13c14a553a95f9ce1c143211c00233c5ce9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f03cd997b35680eb01586d1af4fe9623681f8ac33562b8ad328c65bcacae72e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7541A135604114AFDF24CF28CC98FA67FA5EB09350F16027AF999A73A0D375ED41CA58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3890d703f7ea146fcb4efc749df72bd74b23163155a5f2f9b3b7e357d1c9b5e8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6dd859aa5b34bf1fef1704294b8be7e7265d224a6742f6dcd311402aa10f32ba
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3890d703f7ea146fcb4efc749df72bd74b23163155a5f2f9b3b7e357d1c9b5e8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A411372A00200AFCB24DF79CA80A5EB3F1EF88314F1541AEE615EB391D775AD01CB84
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00419141
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000,?), ref: 0041915E
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000001), ref: 00419183
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000002), ref: 0041919D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1f4b99ddf7770994000e2e752fd0c50b56e37b570bdab3736163e39e4edf255d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4ec9162a1520e967818a38ef5d3125694897c688c06126800f407b15a9c0efab
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f4b99ddf7770994000e2e752fd0c50b56e37b570bdab3736163e39e4edf255d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 97417071A0851ABBDF059F64D858BEEB774FB05324F20822BE825A33D1C7386D94CB55
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 004738CB
                                                                                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00473922
                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 0047394B
                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00473955
                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00473966
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1d263d90fd72d112a53c6766bf6d8848523db5564669c37401054b8c419d30da
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 84eaa786b2387123832bc19ae6b818a3c20a250c8b8cc06f73be85a0076670e9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d263d90fd72d112a53c6766bf6d8848523db5564669c37401054b8c419d30da
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F831EAF0505341AEEB35DF349848BF737E49B15305F04857FE95A822A0D3B89685EB1A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0047C21E,00000000), ref: 0047CF38
                                                                                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,00000000,?,?), ref: 0047CF6F
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,?,?,0047C21E,00000000), ref: 0047CFB4
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,0047C21E,00000000), ref: 0047CFC8
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,0047C21E,00000000), ref: 0047CFF2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 58fa1830f9c8f3a1c47ab0d6b92f4e7d2d06bda8a8397d404c9dfb8567c2c437
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e2ddae2e016a7532fe7ae0336facecb5f043aa575c99eebf64ce95ba0d683efb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 58fa1830f9c8f3a1c47ab0d6b92f4e7d2d06bda8a8397d404c9dfb8567c2c437
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59314F71500605EFDB20DFA5D8C49EBBBF9EB14354B10846FF50AD2281D738AE459B68
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00461915
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000201,00000001), ref: 004619C1
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?), ref: 004619C9
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000202,00000000), ref: 004619DA
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?), ref: 004619E2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: afe3dbb1c1b5812c924d18584f98d9909dfe25e6880b22c06b7a4c40ae944cbe
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 829d82280daac0add66571c4e3e0d920b35c3f5cad5351cfb82f8dd034f1eba3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: afe3dbb1c1b5812c924d18584f98d9909dfe25e6880b22c06b7a4c40ae944cbe
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D331E0B1A00219EFCB00CFA8CD99ADE3BB5EB44314F04422AF921A72E0D3749D48CB95
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00495745
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000001), ref: 0049579D
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 004957AF
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 004957BA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00495816
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f224cb674ae0583935b1f03869fe9fea8b63ee289ff83acd55362933cbc49a42
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6ec0d0b2a114a538478c386fa1c3cfc577435f3482bce6752ac6046d20e967aa
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f224cb674ae0583935b1f03869fe9fea8b63ee289ff83acd55362933cbc49a42
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE21A7719046189ADF21DFA0DC84AEE7B78FF04724F204177F929DA280D7788A85CF58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00480951
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00480968
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 004809A4
                                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,00000003), ref: 004809B0
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000003), ref: 004809E8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 195a483edd1dcdf039cd03fe6396345472f5f2d478cf678d7b6da44833dd45c7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 11ced2f4e029b84405b50d312216b8a40d09f6c875fef5a9ce50f43728bdad74
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 195a483edd1dcdf039cd03fe6396345472f5f2d478cf678d7b6da44833dd45c7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A21A175600204AFD714EF69C884EAEBBE5EF48704F00847EE84AA7362DB34AC04CB94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 0043CDC6
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0043CDE9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00433820: RtlAllocateHeap.NTDLL(00000000,?,004D1444,?,0041FDF5,?,?,0040A976,00000010,004D1440,004013FC,?,004013C6,?,00401129), ref: 00433852
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0043CE0F
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043CE22
                                                                                                                                                                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0043CE31
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e06f20c93cc601861fa5ce633177da756fed3fc3e672f577b81ff098bf774a86
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1197e6e1fe02c4a0703ab6cd5735b10ecee6a660b31c68c5b12b274b31b6dad2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e06f20c93cc601861fa5ce633177da756fed3fc3e672f577b81ff098bf774a86
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC01D8726012157F232126766CCED7B796DDECABA1715113FFD05E7201DA698D0182BC
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00419693
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 004196A2
                                                                                                                                                                                                                                                                                                                                                            • BeginPath.GDI32(?), ref: 004196B9
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 004196E2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ff3afd791bfa64476153b784ca82cb3eb3b91a5e99644b880ad6adea22e2ed25
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 78f1d194d7aedd34a2b77dd1bb53a5becfdc778ea9d24743b2e18ad0daeb6eef
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ff3afd791bfa64476153b784ca82cb3eb3b91a5e99644b880ad6adea22e2ed25
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6C213DB0902305EBDB119F64EC657EA3BA9BB50365F100277F810A62B1D3785C95CFAD
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b3e1830291eea80dcf21e65ab2d8b536b7e6a0cb8c488699daa5d9a5a3874387
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 87b03ce543656566d8abf010f9e260a5a793b331451bb8d5a0ee2648b4f9f092
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3e1830291eea80dcf21e65ab2d8b536b7e6a0cb8c488699daa5d9a5a3874387
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6601F971341615BBE60895119D42FBB734D9B313A9F504037FD04AAA41F72DED2582EE
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,0042F2DE,00433863,004D1444,?,0041FDF5,?,?,0040A976,00000010,004D1440,004013FC,?,004013C6), ref: 00432DFD
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432E32
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432E59
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00401129), ref: 00432E66
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00401129), ref: 00432E6F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1814151eca9aff72ff2c93c6ccbc5fcea9cb8c04b5e3c10e8124efd733df63a3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c0694638e7792851092fa5cd03291216858c210ee132d495a6d0c21532e8c229
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1814151eca9aff72ff2c93c6ccbc5fcea9cb8c04b5e3c10e8124efd733df63a3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8301F9762456006BD61227766E87E2B3559AFDD369F25203FF825A2292EEFC8C02506C
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0045FF41,80070057,?,?,?,0046035E), ref: 0046002B
                                                                                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0045FF41,80070057,?,?), ref: 00460046
                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0045FF41,80070057,?,?), ref: 00460054
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0045FF41,80070057,?), ref: 00460064
                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0045FF41,80070057,?,?), ref: 00460070
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2ef6ad04a1427489c6d2ad9b1713ed0c4ec6fe18a998b475bd347fdebb59028a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4ed6cdf9d6976c148567e7f9fd8ca272fe3e0bd2c1d752201ac9e38fb47a593a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ef6ad04a1427489c6d2ad9b1713ed0c4ec6fe18a998b475bd347fdebb59028a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B01AD72600204BFDB109F68EC88BAB7AEDEF44792F144136F905E2210E7B9DD408BA4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 0046E997
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceFrequency.KERNEL32(?), ref: 0046E9A5
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 0046E9AD
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 0046E9B7
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32 ref: 0046E9F3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2aeaa79d5672aed6268297b647a7432b7ce9414ded8618e8230f64fce08111e6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e8df75264cfc46d5542beadfd56f5430bc66c85ba3907fffc5f89a1a7ce3f043
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2aeaa79d5672aed6268297b647a7432b7ce9414ded8618e8230f64fce08111e6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08015B75C01529DBCF00AFE6D9996DEBBB8BF09700F000567E502B2240DB3895598BAA
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00461114
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,?,?,00460B9B,?,?,?), ref: 00461120
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00460B9B,?,?,?), ref: 0046112F
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00460B9B,?,?,?), ref: 00461136
                                                                                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0046114D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ce014c5868846d7c8cbeb970d1f65daabd8744abfde489563efd0793294f8ce4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 905019f768625a34e11d31e15c1025594aaff330f26edc8ff24bb3a527f57659
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce014c5868846d7c8cbeb970d1f65daabd8744abfde489563efd0793294f8ce4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53011D75100205BFDB114FA5DC89AAB3B6EEF8A360B544476FA45D7360EA31DC009A68
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00460FCA
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00460FD6
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00460FE5
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00460FEC
                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00461002
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 80b7b46aa13c80867e1358b9b29a91cb199ce5f3faa2ad2d12c0a4ab802f4a79
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 19f58f7f2ef5baa3176ae181a887f72838396cd1930da02c92509eb2eca7197d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80b7b46aa13c80867e1358b9b29a91cb199ce5f3faa2ad2d12c0a4ab802f4a79
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EF0A935200301ABDB210FA49C8AF5B3BADEF99762F200436FA05D6260DA30DC408A78
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0046102A
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00461036
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00461045
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0046104C
                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00461062
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 56d3426fd5648950043470301933ab3bbbda605344f19258b7462d08cd539152
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7a717aa150d4942d0c10e89215848741cb31b7faf8bb8dd1e0430935280b2535
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 56d3426fd5648950043470301933ab3bbbda605344f19258b7462d08cd539152
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95F06D35240311EBDB215FA4EC89F5B3BADEF99761F240436FA45E7260DA74D8408AB8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0047017D,?,004732FC,?,00000001,00442592,?), ref: 00470324
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0047017D,?,004732FC,?,00000001,00442592,?), ref: 00470331
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0047017D,?,004732FC,?,00000001,00442592,?), ref: 0047033E
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0047017D,?,004732FC,?,00000001,00442592,?), ref: 0047034B
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0047017D,?,004732FC,?,00000001,00442592,?), ref: 00470358
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0047017D,?,004732FC,?,00000001,00442592,?), ref: 00470365
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c0b52786944a190897126378818267e3c41e3c129c4972858b0d9542f89387ea
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 15ace0418df84187642c2314bf566344365291e49933a4038b0db5ea42340f64
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0b52786944a190897126378818267e3c41e3c129c4972858b0d9542f89387ea
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 56019072801B15DFC7309F66D880453F7F5BE602153158A3FD59A52A31C375A954CE84
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043D752
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0043D7D1,00000000,00000000,00000000,00000000,?,0043D7F8,00000000,00000007,00000000,?,0043DBF5,00000000), ref: 004329DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004329C8: GetLastError.KERNEL32(00000000,?,0043D7D1,00000000,00000000,00000000,00000000,?,0043D7F8,00000000,00000007,00000000,?,0043DBF5,00000000,00000000), ref: 004329F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043D764
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043D776
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043D788
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043D79A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 80a46d3f4cdf48cc1f4cb3fd7009116c9b0e75df3a7578b7af18df310060968e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f5ce886cc1531f6a28f8f015eef13142195b22a627306931412e56b56f15fa43
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80a46d3f4cdf48cc1f4cb3fd7009116c9b0e75df3a7578b7af18df310060968e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64F03CB2A00214AB8661FB65FAC2D1777DDBB08310F94281AF048D7601C738FC808A6C
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00465C58
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,?,00000100), ref: 00465C6F
                                                                                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00465C87
                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,0000040A), ref: 00465CA3
                                                                                                                                                                                                                                                                                                                                                            • EndDialog.USER32(?,00000001), ref: 00465CBD
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 99409bf667dfd5146e04d6ca95f67e3c88710ae28e4330c26662dce5bcfe50df
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d2f2f99a99c3866907f2b8e9e78720351076807077f306acab77195a7e7bd78d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99409bf667dfd5146e04d6ca95f67e3c88710ae28e4330c26662dce5bcfe50df
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99018670500B04AFFB205B10DD8EFA67BB8BB10B05F00057BA583A10E1EBF4AD848B99
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 004322BE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0043D7D1,00000000,00000000,00000000,00000000,?,0043D7F8,00000000,00000007,00000000,?,0043DBF5,00000000), ref: 004329DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004329C8: GetLastError.KERNEL32(00000000,?,0043D7D1,00000000,00000000,00000000,00000000,?,0043D7F8,00000000,00000007,00000000,?,0043DBF5,00000000,00000000), ref: 004329F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 004322D0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 004322E3
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 004322F4
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00432305
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4123fa34cb97fe27cc116b7268a18f97c13ccf456534f8fabfb79b2512b9f43b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 89911822197d56008bbfa5947ace786dcece450e15fc45a2089b3a214c72ff9d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4123fa34cb97fe27cc116b7268a18f97c13ccf456534f8fabfb79b2512b9f43b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4EF03AF89021309B8612BF55BD41A0E3B64FB1C761F1115AFF814E32B1C7B90812ABAC
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 004195D4
                                                                                                                                                                                                                                                                                                                                                            • StrokeAndFillPath.GDI32(?,?,004571F7,00000000,?,?,?), ref: 004195F0
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00419603
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32 ref: 00419616
                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00419631
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1fa8cac9b5671377a88cd9069445daa392776c05a8e75c04debd9cfbfa3f9ee5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 238536ff26761e07678ffaf61f955209fe333ea733f2b2e557bdad333fde91c8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1fa8cac9b5671377a88cd9069445daa392776c05a8e75c04debd9cfbfa3f9ee5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6EF03771007208FBDB265F69ED6CBA93B61AB10322F048276F825651F1C7348992DF3C
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                            • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea3ff1d5b773863d711455d32771d517fa4c043961c4b2310e599dbe605c66e5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e7f55f0000d1cb7e47c77de890cae059c8a33d49be9b46a5649e7d8ef9c59423
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea3ff1d5b773863d711455d32771d517fa4c043961c4b2310e599dbe605c66e5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9CD1D331900205DAEB289F68C855BFBB7B1EF0D300F24615BE941ABB61D37D9D81CB5A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00420242: EnterCriticalSection.KERNEL32(004D070C,004D1884,?,?,0041198B,004D2518,?,?,?,004012F9,00000000), ref: 0042024D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00420242: LeaveCriticalSection.KERNEL32(004D070C,?,0041198B,004D2518,?,?,?,004012F9,00000000), ref: 0042028A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004200A3: __onexit.LIBCMT ref: 004200A9
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00486238
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004201F8: EnterCriticalSection.KERNEL32(004D070C,?,?,00418747,004D2514), ref: 00420202
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004201F8: LeaveCriticalSection.KERNEL32(004D070C,?,00418747,004D2514), ref: 00420235
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0047359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004735E4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0047359C: LoadStringW.USER32(004D2390,?,00000FFF,?), ref: 0047360A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                                                                                                            • String ID: x#M$x#M$x#M
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1072379062-3829861524
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 80ee645dbdc2eab479d3dd8f137cd4178171aa55f5d4c03e64e0d551daf95a42
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ad22d8bb0a2c6c26de9bbcbdc3a22a2ffba9b188311ff05807625ef18eb72349
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80ee645dbdc2eab479d3dd8f137cd4178171aa55f5d4c03e64e0d551daf95a42
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1FC17C71A00105AFCB14EF58D890EBEB7B9EF48304F11846EE905AB391DB78ED45CB99
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: JO@
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-2205270878
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ce11c385007f2bca724f6a85d1323d771e574351dcda8f1700ed997d3dbc06b4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b658f802e9b97f4507de46c4e8aebdb1be01e23f2c7002ec2af2b44329f3f5e7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce11c385007f2bca724f6a85d1323d771e574351dcda8f1700ed997d3dbc06b4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C7510171E006099FDB209FA5D845FEFBBB4AF0D328F54206BF404A7291D7799901CB6A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00438B6E
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00438B7A
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00438B81
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                                                                                                                            • String ID: .B
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2434981716-829718130
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 70e0843d2617bb1ac96e5cc782c8146a09cdeed1e6b94f01a2576126441d1abf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d9a944dd131fce4de3f862138ce5449590071cef698f36b4de1b46f389f44ad8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70e0843d2617bb1ac96e5cc782c8146a09cdeed1e6b94f01a2576126441d1abf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D418070604246AFDB249F24CC81A7AFFA5DB8E304F2855AFF45487252DE399C03875C
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004621D0,?,?,00000034,00000800,?,00000034), ref: 0046B42D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00462760
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004621FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0046B3F8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0046B355
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00462194,00000034,?,?,00001004,00000000,00000000), ref: 0046B365
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00462194,00000034,?,?,00001004,00000000,00000000), ref: 0046B37B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 004627CD
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0046281A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e39cb11c52d900d99a61f6393d528a1cc770f9b1bdda61df4e84e090e70b983a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ff5d13f5b86c1eaaf45520e5384042095ddc4846ce58a2d293a81ddafc3f8c7f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e39cb11c52d900d99a61f6393d528a1cc770f9b1bdda61df4e84e090e70b983a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82412E72900218BFDB10DBA4CD41EDEBBB8EF05304F00405AFA55B7181EB746E85CBA5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00431769
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00431834
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0043183E
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2506810119-517116171
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e9c9499fd060a66b16600f024b2810deb7c0494803fa76e7a6b1ded376093660
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e674aad6335fce6784df1a39a9e93ca8c5f84d3287671f514f1e0804a55ea8d6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e9c9499fd060a66b16600f024b2810deb7c0494803fa76e7a6b1ded376093660
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28318375A00218BBDB25DB9A9C85D9FBBBCEB89314F1451ABE804D7221D7744A40CB98
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0046C306
                                                                                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000007,00000000), ref: 0046C34C
                                                                                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,004D1990,01625D80), ref: 0046C395
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 06fa2ef0e1f7f7ce18e9ba52c077ddcba619eddbc0651f459a18e64a4b6f570c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a5a26f86fb8e3f621b5e9a31252ed0baa9d5e6f3d5edcb6defe443f1a9038187
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 06fa2ef0e1f7f7ce18e9ba52c077ddcba619eddbc0651f459a18e64a4b6f570c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 454180712043019FD720DF25D884B2ABBE4AB85324F04862EEDA5973D1E738E944CB6B
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0049CC08,00000000,?,?,?,?), ref: 004944AA
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32 ref: 004944C7
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004944D7
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                            • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5ff1c83aa0963029c2266391b6556a35f8a62dd241e8c66bd42430d1a9326bf5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0728479a3b8ee182e928d7310ced60abdb22f450be0063cda04d8313c87d6beb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ff1c83aa0963029c2266391b6556a35f8a62dd241e8c66bd42430d1a9326bf5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E317031210205AFDF209E78DC45FEB7BA9EB48338F21472AF975922D0D778AC519754
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SysReAllocString.OLEAUT32(?,?), ref: 00466EED
                                                                                                                                                                                                                                                                                                                                                            • VariantCopyInd.OLEAUT32(?,?), ref: 00466F08
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00466F12
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                                                                                                                            • String ID: *jF
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2173805711-3392568748
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cd5f1077f9571672e8d588c471ce99e63cf3dc401fc2dbd5dd48f9f92d3b6613
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6de2da9f0326b4a2041103a222ed4b69bcdc90237033d5b8759724ce627c219a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd5f1077f9571672e8d588c471ce99e63cf3dc401fc2dbd5dd48f9f92d3b6613
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F31B371704205DFCB08AF65E8909BE3775EF84308B1104AEF8065B2A1D7389D12DBDE
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0048335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00483077,?,?), ref: 00483378
                                                                                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0048307A
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0048309B
                                                                                                                                                                                                                                                                                                                                                            • htons.WSOCK32(00000000,?,?,00000000), ref: 00483106
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                            • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2c70b04d5355e2bc115ce831f308f78862127d5d93b64bd96f75ea30fc539669
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 285a93b77c3d3ed3e9b560691309ecfd3242912dfdeec0dd63436009f81c7906
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c70b04d5355e2bc115ce831f308f78862127d5d93b64bd96f75ea30fc539669
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9731F535600201DFCB10EF28C485EAE77E0EF15B19F24886AE8158B392C779EE42C765
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00494705
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00494713
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0049471A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 23c8b7b152fe75fdfc6467790956a04e644075744727a90ad01813c248414afc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cb52790c497286f8ce5b7de91d627fe49a0464525d65d285891c7fb7f9937efc
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 23c8b7b152fe75fdfc6467790956a04e644075744727a90ad01813c248414afc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A2165B5600208AFDB10DF55DCD1D773BADEB9A358B14006AFA0097351D774EC12CA64
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5d84ceffefde7cc67e9065f8dd92b3f4b6053c1133cb07ce4b476eab962502c8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 92db3e0312e131ddcc12d84735b0dd0389c407085b613a7ecae2ca61b574a9db
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d84ceffefde7cc67e9065f8dd92b3f4b6053c1133cb07ce4b476eab962502c8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D221F57220461066C721AA25D802FAB739C9F61314F54442BF94AE6181FBBDAD46C29F
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00493840
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00493850
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00493876
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cfacaf523655fb328c9910c8f2b0a9c2e74fedc94336a99e1fd67e23fffc4f95
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8a9d39a12ed8b5cfa55d7752aa31a57177e4c8dd589084ff0fe160f21cf9084d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cfacaf523655fb328c9910c8f2b0a9c2e74fedc94336a99e1fd67e23fffc4f95
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D821B072600118BBEF21DF95CC85FBB3BAAEF8A754F108136F9059B290C675DC5287A4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00474A08
                                                                                                                                                                                                                                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00474A5C
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,0049CC08), ref: 00474AD0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                            • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 73af92db0b0559782d0fd6770a86a142ab82f764216e87a1e769cef45a771675
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: df530c5760f7171ec6f3d07ee33d6c9139ef3a859cd9b124a1ee9dc24f4d8152
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 73af92db0b0559782d0fd6770a86a142ab82f764216e87a1e769cef45a771675
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F316575A00109AFDB10DF64C885EAA7BF8EF44308F1480AAF909EB352D775ED45CB69
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0049424F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00494264
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00494271
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 78864fb44d737ef458aedb5c933010a09097bc0162def24c59e60035a9a0217b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9d8991d74e836ef3985734061df2e246540610c0161d576e753d19c50584e58e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 78864fb44d737ef458aedb5c933010a09097bc0162def24c59e60035a9a0217b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0611E7312402087EEF205F29CC06FAB3BACEFD5764F11053AFA55E2190D275DC529B28
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406B57: _wcslen.LIBCMT ref: 00406B6A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00462DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00462DC5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00462DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00462DD6
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00462DA7: GetCurrentThreadId.KERNEL32 ref: 00462DDD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00462DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00462DE4
                                                                                                                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00462F78
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00462DEE: GetParent.USER32(00000000), ref: 00462DF9
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00462FC3
                                                                                                                                                                                                                                                                                                                                                            • EnumChildWindows.USER32(?,0046303B), ref: 00462FEB
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0c9f119176b258418091c11ee237925fe53c672ad50993792245eb1f5b0aa3bf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 82fd7fc501bf372943fdddc3cc937b3277276978e4ba8ad9e090773954ace8d1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c9f119176b258418091c11ee237925fe53c672ad50993792245eb1f5b0aa3bf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D011D8B520020577CF007F61CCC5FED376A9F94308F14407BB9099B196EE7859498B65
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004958C1
                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004958EE
                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32(?), ref: 004958FD
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f2f005b147a0f3d77085bc4b1a77ac54fd0f615b78dbfea5c5a0abf7541ba167
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 83e1dcf050c05643123abd945a2fa757dd178eb3db84fdade57d0b8e2d2bd318
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f2f005b147a0f3d77085bc4b1a77ac54fd0f615b78dbfea5c5a0abf7541ba167
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07013971500218EFDF229F21D844BAABBB4BB45760F2080AAE849D6251DB348A859F29
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0045D3BF
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32 ref: 0045D3E5
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b6adb67ee163d7f37e6dd4a9f7452c879603423033646fc8a4f5558c059358cf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 43432f940e0e203114d8ebc562b75f107543d3eb8a764d1fb67787ffffe4334a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b6adb67ee163d7f37e6dd4a9f7452c879603423033646fc8a4f5558c059358cf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CCF05531C06A209BD73143109C94AAA3710AF10703F9481BBFC02E221BDB2CCD8D8E8F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ecade4058146d6d35f781e3e606741af9ad73b5b9492593b64386777867617e7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 94c9c41509d1e4c5a8e08a38e1b7b6842f61b44e81293f867b60021e2a4278a4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ecade4058146d6d35f781e3e606741af9ad73b5b9492593b64386777867617e7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0FC15B75A00206EFDB14CFA4C894AAFB7B5FF48304F10859AE905EB251E735ED82CB95
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: abafa171fae3fda4dba74323ac88a1efcd320e5409a992ed29497c694f1cea0b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 570cbaaab2342c233ebb97c5c5b9c444c4d80ccb1daae5e6e76c48cb97dd4743
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: abafa171fae3fda4dba74323ac88a1efcd320e5409a992ed29497c694f1cea0b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17A16F75604200AFC710EF29C485A5EB7E5FF88719F04885EF949AB3A1DB38ED41CB5A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0049FC08,?), ref: 004605F0
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0049FC08,?), ref: 00460608
                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,00000000,0049CC40,000000FF,?,00000000,00000800,00000000,?,0049FC08,?), ref: 0046062D
                                                                                                                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 0046064E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cbd5f666aa106cea6d9603c1148a75860384156e2eb44ce4e541e376e2cfc3ea
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f9a59b8346efa6e10ba7795abcb0c6171adc659268d755ba3f0ce48382549377
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cbd5f666aa106cea6d9603c1148a75860384156e2eb44ce4e541e376e2cfc3ea
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4815971A00209EFCB04DF94C984EEFB7B9FF89315F204169E506AB250DB75AE06CB65
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 0048A6AC
                                                                                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 0048A6BA
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 0048A79C
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0048A7AB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00443303,?), ref: 0041CE8A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e8ed07733fba80d8ef3371438869bf8d76030300d570ff76e4d043e37f78fc7c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2fb6e68db42923f4ef2dbf57205bcc35e8d348dbbe2b431b4c5cce30a2e3f606
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8ed07733fba80d8ef3371438869bf8d76030300d570ff76e4d043e37f78fc7c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 815150715083009FD710EF25C886A5FBBE8FF89758F00892EF985A7291EB74D904CB96
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6dd62e419302532069c506016c626128008f7196fd3326eb196f11de1745a17c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 02eb6fbf82337425a1bdca52d7c6f1392c4afccab4a99a9cb4b0804c59c437be
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6dd62e419302532069c506016c626128008f7196fd3326eb196f11de1745a17c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E9415031A00510ABFB257BBA9C466AF3AB4EF46374F14027BF418D22E1E67C4881567E
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 004962E2
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00496315
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00496382
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8ff6126bd4dbe2165df318716aaafbe08c161f45f1ee59df23545c50577d147b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: acd17833047793f661cc75963ab42a23303c6dd3afac53a11c8f06da8abf5692
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ff6126bd4dbe2165df318716aaafbe08c161f45f1ee59df23545c50577d147b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05512974A00209AFDF20DF68D890AAE7BB5EF55364F11817AF8159B3A0D734ED81CB54
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 00481AFD
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00481B0B
                                                                                                                                                                                                                                                                                                                                                            • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00481B8A
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00481B94
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 357181b83124c342bd93e3bae6cd8245922a1b3b9e689de9a9f956bcb3892dc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 27d5f7e5e0494daf054d57574bee0fb3d261d84db41f2ed9cb4e1c6f7c1bcb7e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 357181b83124c342bd93e3bae6cd8245922a1b3b9e689de9a9f956bcb3892dc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93410734600200AFD720AF25C886F6A77E5AB4471CF5484AEF5169F3D2D779ED82CB94
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 92300467f74a8ce655cf74ca6bdaee5cc0430d91273f78a41d58d6439cffd922
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e7627aa7255900311f934eb1525651e43d661f0787cc4fdac451f9efa051cafa
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 92300467f74a8ce655cf74ca6bdaee5cc0430d91273f78a41d58d6439cffd922
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82413875A00304BFE7249F39CC41B6ABBA9EB9C714F20952FF201DB291D379990187D8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00475783
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 004757A9
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 004757CE
                                                                                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 004757FA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 92ca9afd8fe41bba47b12c9aa4ef774f677980ddcb92bd2aed9e314b4f82b91b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f13808aea30b6ca16b11c775e8dbcf1b0d9e98dbc966274dcfaaa9eae21a4d25
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 92ca9afd8fe41bba47b12c9aa4ef774f677980ddcb92bd2aed9e314b4f82b91b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95412035600610DFCB11EF15C484A5EBBE1EF89318B15C499E84A6F3A1CB78FD40CB9A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,?,00426D71,00000000,00000000,004282D9,?,004282D9,?,00000001,00426D71,?,00000001,004282D9,004282D9), ref: 0043D910
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0043D999
                                                                                                                                                                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0043D9AB
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 0043D9B4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00433820: RtlAllocateHeap.NTDLL(00000000,?,004D1444,?,0041FDF5,?,?,0040A976,00000010,004D1440,004013FC,?,004013C6,?,00401129), ref: 00433852
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9ca8838d67c80da80add7f0228582bfa6c55ad9ab9b7d5d82d1829862c59d564
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a53e0f3f1ef5dc868c73918eac7b199a89ae92d9bee37d62cdb11fb19589dfe8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ca8838d67c80da80add7f0228582bfa6c55ad9ab9b7d5d82d1829862c59d564
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8319FB2E0021AABDB259F65EC81EAF7BA5EF48310F05416AFC04D6251E739DD50CB94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00495352
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00495375
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00495382
                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004953A8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 511d5fb108f8a9e0f4715d13bedb196e9b3d0666c99cb93b483389f7228505c9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0ba8443947eaa0b957b328e53b3c9f677e901b32d7279b64616371192311d226
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 511d5fb108f8a9e0f4715d13bedb196e9b3d0666c99cb93b483389f7228505c9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C931F430A55A08EFEF329E54CC55BEA3F61AB04390F684133FE00962E0C3B89D40974A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 0046ABF1
                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080,?,00008000), ref: 0046AC0D
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000101,00000000), ref: 0046AC74
                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 0046ACC6
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: da4e50ac3e50fd23d4db430a3597b4f20b680fab065b9ad7b9561f43606702b3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6b5f9ad4c50b4a72a5369b585876ced4ef989ed1503ca5ba201891c5ba0d6f35
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: da4e50ac3e50fd23d4db430a3597b4f20b680fab065b9ad7b9561f43606702b3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B312830A00B186FEF34CB658C087FB7BA5AB45310F04422BE485A22D0E37D9DA19B5B
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 0049769A
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00497710
                                                                                                                                                                                                                                                                                                                                                            • PtInRect.USER32(?,?,00498B89), ref: 00497720
                                                                                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 0049778C
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fe15a9e217fd7bcb431764799ed8c7dc07bd2885b048f42fb569177d8cc43f4a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3148850e934442bae9ab9e8f245fa14f7965a9a10bb23296050446444e877a0a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe15a9e217fd7bcb431764799ed8c7dc07bd2885b048f42fb569177d8cc43f4a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3414A74619214EFCF11CF98C894EA97BF5BB49314F1941FAE8149B361C738A941CB98
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 004916EB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00463A57
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463A3D: GetCurrentThreadId.KERNEL32 ref: 00463A5E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004625B3), ref: 00463A65
                                                                                                                                                                                                                                                                                                                                                            • GetCaretPos.USER32(?), ref: 004916FF
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 0049174C
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00491752
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 11bec0e1d696e26015cd59d74202ba3a32b375971c8823a83a654b90efd21bfd
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5366e923fa50b84878cb882f274bea31430ab8f9376de0b384123f59fd705def
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 11bec0e1d696e26015cd59d74202ba3a32b375971c8823a83a654b90efd21bfd
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99311275D00149AFDB00EFA6C8C1CAEBBF9EF48308B5480BEE415E7251D6359E45CBA5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00419BB2
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00499001
                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00457711,?,?,?,?,?), ref: 00499016
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 0049905E
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00457711,?,?,?), ref: 00499094
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 99250d01f5c890f46d6bf173303ea69ace29be20169c62719047dd2fe6ac5d5c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cec915663ca2c8bb586f83bcaca78c357c621a7dc6f8ca8e30b19da9d674b97e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99250d01f5c890f46d6bf173303ea69ace29be20169c62719047dd2fe6ac5d5c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BE217E35600018BFCF258F99C898EEA7FB9EB49360F04407AF91547261C33A9DA0DB64
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?,0049CB68), ref: 0046D2FB
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0046D30A
                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 0046D319
                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0049CB68), ref: 0046D376
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a328578aa3fa1b59e8181e21dfa356f2da495c5afe57d429407714ed93bcf902
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f89fce8798b4be60d35f4643ff900d9e52ff374399ac8a38389119623698ce0a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a328578aa3fa1b59e8181e21dfa356f2da495c5afe57d429407714ed93bcf902
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE218070E042019FC710DF24C88186B77E4AE55368F504A2FF899D73E1E7349986CB9B
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00461014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0046102A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00461014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00461036
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00461014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00461045
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00461014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0046104C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00461014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00461062
                                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 004615BE
                                                                                                                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 004615E1
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00461617
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 0046161E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c087934f54d4d3e469edce298c60a4ada1a724d013764d94ebe7646084812df3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 50c26a26040ff8dbda8b13f57dc9cd37f0013f6c500579c25d0b33cfc995a18a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c087934f54d4d3e469edce298c60a4ada1a724d013764d94ebe7646084812df3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B921A131E40108EFDF00DFA4C945BEFB7B8EF54354F08445AE441A7261E734AA05CBA9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 0049280A
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00492824
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00492832
                                                                                                                                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00492840
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 28a8f61a0714213bd25370959e1bd8556fef1dbaee07f1766c68448d7cb54261
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8f022e8f9d96002622f07904c5b1bdddc3a109718bdd758345d8f015df80652a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 28a8f61a0714213bd25370959e1bd8556fef1dbaee07f1766c68448d7cb54261
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B21B231204511BFDB14DB24CD84FAA7B95AF45328F14827AF4169B6E2C7B9EC42C7D8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00468D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0046790A,?,000000FF,?,00468754,00000000,?,0000001C,?,?), ref: 00468D8C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00468D7D: lstrcpyW.KERNEL32(00000000,?,?,0046790A,?,000000FF,?,00468754,00000000,?,0000001C,?,?,00000000), ref: 00468DB2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00468D7D: lstrcmpiW.KERNEL32(00000000,?,0046790A,?,000000FF,?,00468754,00000000,?,0000001C,?,?), ref: 00468DE3
                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00468754,00000000,?,0000001C,?,?,00000000), ref: 00467923
                                                                                                                                                                                                                                                                                                                                                            • lstrcpyW.KERNEL32(00000000,?,?,00468754,00000000,?,0000001C,?,?,00000000), ref: 00467949
                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(00000002,cdecl,?,00468754,00000000,?,0000001C,?,?,00000000), ref: 00467984
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                            • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a0b1cff22cef38d5c217245e9b958bd42ae6ef26455dc178a95b457d12cbc90e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 53f48bd44cf00279fb8665855dee4d1e5cccdd5f11d70974a3dc63400054e2da
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0b1cff22cef38d5c217245e9b958bd42ae6ef26455dc178a95b457d12cbc90e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A511E47A200301ABDB159F39C845E7B77E5EF55354B50402FE802C7364FB359805C76A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00497D0B
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00497D2A
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00497D42
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0047B7AD,00000000), ref: 00497D6B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00419BB2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c48783ea1269044cc06a5b4679fec9ed2c710974cb6f5e17140b1ae12aad3cf1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 36d89845a5b792bb5df94f8ccc2f4525689deb094a6e29e64df14a7c4e0ee7f9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c48783ea1269044cc06a5b4679fec9ed2c710974cb6f5e17140b1ae12aad3cf1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C911AC71225614AFCF109F28CC08AA63BA4AF85360F118336F839C72F0D7349D51CB58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001060,?,00000004), ref: 004956BB
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 004956CD
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 004956D8
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00495816
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 82f448525df5596a1c6b9b3e414411d84ac42887d1fbcc34259e459b6fa5f1bd
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8c45eedf7b365e18674649eb3225455f92985a3dc9cc18e629b01723ff380147
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 82f448525df5596a1c6b9b3e414411d84ac42887d1fbcc34259e459b6fa5f1bd
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9411E471600614A6DF21DF61DC81AEF3B7CEF11764B60403BF915D6181E7788984CB68
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 263787d79e6ecb710ba77786fe4c764c9dd887a2337dd1265883a7bdf31fa0d6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 83260ab32fbe65696b986a77e9d0efb3107799688b390c04b0f6234a9b667697
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 263787d79e6ecb710ba77786fe4c764c9dd887a2337dd1265883a7bdf31fa0d6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40018FB22056163EF6211A797CC1F67661DDF4A3B8F30233BF521512E2DB68AC004168
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00461A47
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00461A59
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00461A6F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00461A8A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ecb82eb4b60301f1cc60a35434cffae2a92b3d6cde291a4d691fbdf649d211d8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e331da36a062e35d37fa976fa192a343b57a296fe21c17f286506a53c3623515
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ecb82eb4b60301f1cc60a35434cffae2a92b3d6cde291a4d691fbdf649d211d8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4113C3AD01219FFEB10DBE5CD85FADBB78EB04750F2404A2E604B7290D6716E50DB98
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0046E1FD
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 0046E230
                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0046E246
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0046E24D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 39a9744079d8c27fbf30827386d6fa972f428657d55f2c39bc6967969ff0ae50
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ed460d70f0ccfbd7bd935a062b0e4119e6a50dfc0c374fbaf66538ad3b79bcf8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 39a9744079d8c27fbf30827386d6fa972f428657d55f2c39bc6967969ff0ae50
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 98110876A04214BBD7019BA99C49A9F7FADAB45310F004277FC14D3291E2748D0487A9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,?,0042CFF9,00000000,00000004,00000000), ref: 0042D218
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0042D224
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 0042D22B
                                                                                                                                                                                                                                                                                                                                                            • ResumeThread.KERNEL32(00000000), ref: 0042D249
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d71c01c8223f455c691f7a2305e40d5149a69b7bc07c5e8b9ca6ecbc1125fc43
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: db17610a689030999de63ba8fcbc3e52e12f0af083c40483d8da24f3cba52d70
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d71c01c8223f455c691f7a2305e40d5149a69b7bc07c5e8b9ca6ecbc1125fc43
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D012632E04124BBCB205BA6EC09BAF7A68DF81334F90026BF824921D0CF758801C6B9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00419BB2
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00499F31
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00499F3B
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00499F46
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00499F7A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1ae53cd7b0a0687203d2c5239f6bba26341d1424229240be34718ad16afdb613
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 774e143c1741efea5f4c2d169dd354b153da474e82212f8c5c79de4a227c8fb5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ae53cd7b0a0687203d2c5239f6bba26341d1424229240be34718ad16afdb613
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB11063290051ABBDF10DFA9D8859EEBBB9FB45315F40046AF911E3150D738BE81CBA9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0040604C
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00406060
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 0040606A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 74a43f8d5f4b6556e27c767d339bd78e9a4df1997d438f21f7593aeb8d606bea
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fd46379a06a9b4beca9d1fcf9947322c6b43099cf34201dfad0d32ce35ad4846
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74a43f8d5f4b6556e27c767d339bd78e9a4df1997d438f21f7593aeb8d606bea
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F11A172501509BFEF128FA4CC44EEB7B69EF18354F010127FA0562150C7369C60DBA8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ___BuildCatchObject.LIBVCRUNTIME ref: 00423B56
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00423AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00423AD2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00423AA3: ___AdjustPointer.LIBCMT ref: 00423AED
                                                                                                                                                                                                                                                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 00423B6B
                                                                                                                                                                                                                                                                                                                                                            • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00423B7C
                                                                                                                                                                                                                                                                                                                                                            • CallCatchBlock.LIBVCRUNTIME ref: 00423BA4
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cba2e192927fabe95338e8f2681ba899014443c4ece5666d716a894a48ca39e4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 70018032200158BBCF116E96DC42EEB7F7DEF88759F44401AFE0856121C33AE961DBA4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,004013C6,00000000,00000000,?,0043301A,004013C6,00000000,00000000,00000000,?,0043328B,00000006,FlsSetValue), ref: 004330A5
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,0043301A,004013C6,00000000,00000000,00000000,?,0043328B,00000006,FlsSetValue,004A2290,FlsSetValue,00000000,00000364,?,00432E46), ref: 004330B1
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0043301A,004013C6,00000000,00000000,00000000,?,0043328B,00000006,FlsSetValue,004A2290,FlsSetValue,00000000), ref: 004330BF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ac4e29826eddcbdc6b1d3ee23073d414a3116961cdf09809dc0df61eea881cc1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 928eb022ac10566a03ecd672be19be6db230cea969cd428a119e7f46e4e38b1b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ac4e29826eddcbdc6b1d3ee23073d414a3116961cdf09809dc0df61eea881cc1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4012032742622ABCB354F789C84A577BA89F49B73F100632F905D7294C725D901C6E8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0046747F
                                                                                                                                                                                                                                                                                                                                                            • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00467497
                                                                                                                                                                                                                                                                                                                                                            • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 004674AC
                                                                                                                                                                                                                                                                                                                                                            • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 004674CA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7944630ef19536910aee981060a8da3353241e127b9519e7ef58df84406ec64f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: beb988d59e00a62ee2ce3875196cc7b0ebf39a15ac90f3719256e2de0d627e3a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7944630ef19536910aee981060a8da3353241e127b9519e7ef58df84406ec64f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D11A1B5205310ABE7208F14DD4DB927BFCEB40B08F10856BE616D6151EB78E904DFA6
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0046ACD3,?,00008000), ref: 0046B0C4
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0046ACD3,?,00008000), ref: 0046B0E9
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0046ACD3,?,00008000), ref: 0046B0F3
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0046ACD3,?,00008000), ref: 0046B126
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c75bb97d45f2952945b32a975a796f0114d2e7ce6c5e78c3969ed1c5ee721cc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 390784155f30ae1bbc1060f16be08973ec1ab4dc5c89e85098efdbc7250ea085
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c75bb97d45f2952945b32a975a796f0114d2e7ce6c5e78c3969ed1c5ee721cc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B8118E30C0051CEBCF009FE4D9996EEBF78FF5A310F0040A7D941B2245DB3485918B9A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00497E33
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00497E4B
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00497E6F
                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00497E8A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8f4618f3518238f39cdb16e48760a598caf28590336b8f7a8231a04e39251ab6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ee915d00d38b21631e0a2526db825e6a7f0575c166e39680a43bc7771677703d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f4618f3518238f39cdb16e48760a598caf28590336b8f7a8231a04e39251ab6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A1140B9D0024AAFDF41CF98C884AEEBBF9FB18310F509066E915E2210D735AA54CF94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00462DC5
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00462DD6
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00462DDD
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00462DE4
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 59508c552e3cc7491b23046f1937814a2dca9f13bfeb44d5ad3e72d8d76b17d0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c59a90da35369f06fa3de70585eb304e511b357d78ff98191718303dcb8779a5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 59508c552e3cc7491b23046f1937814a2dca9f13bfeb44d5ad3e72d8d76b17d0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C1E092711416247BDB201B729D4EFEB3E6CEFA2BA1F400437F105D1090AAE5C841C6BA
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00419693
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419639: SelectObject.GDI32(?,00000000), ref: 004196A2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419639: BeginPath.GDI32(?), ref: 004196B9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419639: SelectObject.GDI32(?,00000000), ref: 004196E2
                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00498887
                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,?,?), ref: 00498894
                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 004988A4
                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 004988B2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7bc6e9994dd55fd8f7022c5eb541b94d13f54f74bed9d9188e9eeb692abb72c1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: eb68587b9d3d583e4183ff923d5e6d3c68104ba52187840049a69319356bc4ea
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7bc6e9994dd55fd8f7022c5eb541b94d13f54f74bed9d9188e9eeb692abb72c1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2BF03A36042258FADB126F94AC0EFCA3F59AF16310F048066FA11651E1C7795551CFBD
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000008), ref: 004198CC
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 004198D6
                                                                                                                                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 004198E9
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 004198F1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 11c5f26b568b1e63640573b31119633356310989e2e78dd41cfbb696616d4c47
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ac45f2cb34c74f59573de4f4a4e1fc36368f674dfcfe5289bf1e9ed062af58a6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 11c5f26b568b1e63640573b31119633356310989e2e78dd41cfbb696616d4c47
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CCE06531244244BBDB215B74BC49BD93F10AB22336F04823BF6FA541E2C77546449F18
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 00461634
                                                                                                                                                                                                                                                                                                                                                            • OpenThreadToken.ADVAPI32(00000000,?,?,?,004611D9), ref: 0046163B
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,004611D9), ref: 00461648
                                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,?,?,?,004611D9), ref: 0046164F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8df5ca83e93e752b04bd363793e9e7352183de52f3d8b77dce073e3b21016991
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 411b68ab35329f549b658a19f561e1be6e4162bf62ad0a2b59965ea8ee78cb1b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8df5ca83e93e752b04bd363793e9e7352183de52f3d8b77dce073e3b21016991
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 06E08635601211EBD7201FE09E4DB473B7CAF64791F18883AF646C9090E6384440C7A9
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0045D858
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 0045D862
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0045D882
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 0045D8A3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4ea8d5ce215699fcaba80896e02c5fb2d702ccddd7793033bb46af41cf8c6fe7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 14c8cf753dd7c871a1456890bbb6bf6f828af7fb0b92da75c78c6187f48285f7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ea8d5ce215699fcaba80896e02c5fb2d702ccddd7793033bb46af41cf8c6fe7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9FE01AB1C00205DFCF41AFA1D88866DBBB2FB18311F14803AE806E7250CB399942AF59
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0045D86C
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 0045D876
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0045D882
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 0045D8A3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a5986440429c24ebaa17a80c779d8c3fae3533a4e75e0991a34354b205f4686e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 241a95357ab9049e6a5c98e18df3fa8369b260ced04cdedd243e354f444b0b92
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a5986440429c24ebaa17a80c779d8c3fae3533a4e75e0991a34354b205f4686e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3BE01AB1C00200DFCF409FA0D88866DBBB1BB18310F14802AE806E7250CB3859029F58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00407620: _wcslen.LIBCMT ref: 00407625
                                                                                                                                                                                                                                                                                                                                                            • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00474ED4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6298b25888bbe2ece275cbb3bed2460f3b30992f4e0f5efd384c4c2649b47b5b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 049d17bd669cf1602bf8e65d896af253228af9f88d60f18a8b1b7b90b9fbb2ad
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6298b25888bbe2ece275cbb3bed2460f3b30992f4e0f5efd384c4c2649b47b5b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D915075A002149FCB14DF54C484EEABBF1AF84318F19C09AE40A9F392D739ED86CB95
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __startOneArgErrorHandling.LIBCMT ref: 0042E30D
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                            • String ID: pow
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b7cb9af4af866a8c42950cd0739b5cf10434c4bccb06c92a1e51be8634eb1266
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2821bb0f82b8bdc5c553cb181ba7bf057006bf9471061ee984d9b40e4d5b8bc7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b7cb9af4af866a8c42950cd0739b5cf10434c4bccb06c92a1e51be8634eb1266
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47517EA1B0C10296DB31B719E94237B3B94AF44741F7099ABE4D6423E9DB3D8C819A4E
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(0045569E,00000000,?,0049CC08,?,00000000,00000000), ref: 004878DD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406B57: _wcslen.LIBCMT ref: 00406B6A
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(0045569E,00000000,?,0049CC08,00000000,?,00000000,00000000), ref: 0048783B
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: <sL
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3544283678-2840126056
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5748959d27f900664ddc78cb2de64b8d31efa6dc2385487def3a1804e03c8f01
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8b3ffcb8c07145f5c2d773d2e34e2ba3481769b4097090b6d640319bd0ba8491
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5748959d27f900664ddc78cb2de64b8d31efa6dc2385487def3a1804e03c8f01
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F4615172914118AACF04FBA5CCA1DFEB378BF14704B54453BE542B3191EF389A05CBA9
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: #
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7c07d687d0d344e73f2dfd5cb023900affe16d9ffcc76a2759b3c5057d0788e8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bbf735d9ad7b58113628b44a8e7decb8f79f59637d8e95e5a96792833a3e29c1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c07d687d0d344e73f2dfd5cb023900affe16d9ffcc76a2759b3c5057d0788e8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA513339900206DFDB18DF2AC090AFA7BA8EF19311F24405BEC519B3C1D6389E87CB58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 0041F2A2
                                                                                                                                                                                                                                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 0041F2BB
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f90ac7e9df806ae8e8400d4f6093d91cfacfe7719c73916ef53f5c2671a71f02
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e3e0bbd6b779b80f1574f1121f07a00789148acc9043f5faf18348846043bd1c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f90ac7e9df806ae8e8400d4f6093d91cfacfe7719c73916ef53f5c2671a71f02
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C45168714087459BD320AF11DC86BABBBF8FB84304F81896EF1D9510A5EB349529CB6B
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 004857E0
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 004857EC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 277de8ae07a91c271c30dd996ca815bcb47939fb0f3ddf794e180ae5fbe4e829
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b902548b1097622b2b007de64ea02a7a2c39ba15d2589f4f2ea8c250aefa9038
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 277de8ae07a91c271c30dd996ca815bcb47939fb0f3ddf794e180ae5fbe4e829
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C41B131E002059FCB14FFAAC8818AEBBB5EF59354F10442FE505A7391E7389D81CB98
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0047D130
                                                                                                                                                                                                                                                                                                                                                            • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0047D13A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: |
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba85e0ec0627377281ecdcaabcc0fed5c30b1968579b691c4cdeacdacddbf4ec
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 877ede918cba692cdcd5a11f51ef432f6379ab5f4c14447815848413bd8f36df
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba85e0ec0627377281ecdcaabcc0fed5c30b1968579b691c4cdeacdacddbf4ec
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78311E71D10219ABCF15EFA5CC85AEE7FB9FF04304F40402AF819B6261D7359956CBA4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?), ref: 00493621
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0049365C
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fa237b25923d0265f40b8663ab38f2609312e88f27b505557785ea2994667bfe
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 13b23a05629a1c422e1ebffbf61b2ca35784a7eaad30f15237478ec74bdf463b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa237b25923d0265f40b8663ab38f2609312e88f27b505557785ea2994667bfe
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2231A171100204AADB20DF68DC80EFB77A9FF49724F00862EF855D7280DA39AD81C768
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0049461F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00494634
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: '
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f9aac446b699ccde0d962463543365e2f8ff15e65cc60a94f0a32b8828f95919
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b670a6df3bfb36399edf79c3a21aa4b452bd0c69e87ca9b6b1efca1536d34c0b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f9aac446b699ccde0d962463543365e2f8ff15e65cc60a94f0a32b8828f95919
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 803137B4A01209AFDF14CFA9C990BDA7BB5FB49310F11407AEA04AB391D734A942CF94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0049327C
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00493287
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b2e6bd7bde28a5fca05dee674e077ab900e0af6054f5d2a78211b50724a9ec20
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 53c26a8419a2af9500000f2e8faa10e46a2095fa3473df88d3b17126a3616a67
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b2e6bd7bde28a5fca05dee674e077ab900e0af6054f5d2a78211b50724a9ec20
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A11E2713002087FFF21DF94DC80EBB3B6AEB953A9F10013AF918A7290D6399D518764
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0040604C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040600E: GetStockObject.GDI32(00000011), ref: 00406060
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0040606A
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 0049377A
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00493794
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: abd42e7da819cb3714455c727f5ce1a7d6fb2b90bfbab7ca4dd80a61a0709472
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b11262674f5e18e9993189c4d7777c52fd53b031a25f2c3957537cd78a81b65d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: abd42e7da819cb3714455c727f5ce1a7d6fb2b90bfbab7ca4dd80a61a0709472
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0113AB2610209AFDF00DFA8CC46EEA7BB8FB09315F01496AFD55E2250D739E8619B54
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0047CD7D
                                                                                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0047CDA6
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                            • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d89e58862155fc217246a4b1e07bb642df3261dbfdeb7b68bd711acd35ac8a90
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8339a9b9194697649c21a59ed4a72e8ab03c1194750d865b6d1bcbb7212598fa
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d89e58862155fc217246a4b1e07bb642df3261dbfdeb7b68bd711acd35ac8a90
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B11A371245632BAD7344A668CC5FE7BEACEB527A4F00823FB10D92180D6689841D6F4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextLengthW.USER32(00000000), ref: 004934AB
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004934BA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: edit
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 665bea3e8908f2a30d1b24ab1824d2e4a124b83566d2ed456025cb0841e0e1cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 99ad80856f2139ecd37a81d857a61cbe63f5ec37252cfc98367f74baf7ca364f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 665bea3e8908f2a30d1b24ab1824d2e4a124b83566d2ed456025cb0841e0e1cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4E11BF71100108ABEF118F64DC84AAB3BAAEB16379F514336F961932E0C739EC519B68
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?), ref: 00466CB6
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00466CC2
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dc70c5d4ee27dc69aa86e32f5615b99e17181f250a9658c833637702a8fd888e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2fdac53f4e714fa6a7d542c033d70be5027df1260e0617ae96c54ed08d1e7e48
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc70c5d4ee27dc69aa86e32f5615b99e17181f250a9658c833637702a8fd888e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 33010432A109268ACB20AFBDDC809BF73A4EE60714702053BE86292291FB39DC40C659
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00463CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00461D4C
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 46b9ffecef197e977dee657811c4232e751ad30d12dfd667bee5add6704154d2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 570971fb8cece20fc1dc483e0dfee5048e91cb1b86e2a5e28ae5dd1f74e49274
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46b9ffecef197e977dee657811c4232e751ad30d12dfd667bee5add6704154d2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E001B576601214ABCB04EBA4CC51DFF7768EB56394F14052FB822673D2FA386D08866A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00463CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000180,00000000,?), ref: 00461C46
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cb895c6372d0d6fae9861d0dd1e860a741e0e1362341cb1efa1fda6e7dfd6e9a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0597a438504da59e00f8abc4464d5a247d5c7bee5e0e142cd15731590097fbc9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb895c6372d0d6fae9861d0dd1e860a741e0e1362341cb1efa1fda6e7dfd6e9a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B601A776A8110466DB14EB91C952EFF77A89B11344F14002FB906772D2FA38AE18D6BB
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00463CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000182,?,00000000), ref: 00461CC8
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c2a5318a73241cc1dc5b1058b879896892afc14fe025959285147d941a2474ba
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a10a4e44750d24e2bdb598702259e0ba1e539dbd7a79f56e067323db74a2a14c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2a5318a73241cc1dc5b1058b879896892afc14fe025959285147d941a2474ba
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D01A7B6A4015466DB04EB91CA01EFF77A89B11344F14002BB801732D2FA389F08D67B
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 0041A529
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ,%M$3yE
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2551934079-2470809835
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b56e633070973a4b0827c1245d19bcaa9b428485a07fc54579d19c4242eef372
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 137d309c537f08a502bcebdcbeb51410c9490a45075ad08a3231cdcb7726ddd3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b56e633070973a4b0827c1245d19bcaa9b428485a07fc54579d19c4242eef372
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08014731706210A7CA00F769B96BAAE33659B05754F90006FF501272C3DE6C6D81869F
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00409CB3: _wcslen.LIBCMT ref: 00409CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00463CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00463CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00461DD3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e2a99d702e963d45345ebd4959a011b98e478b3596a0cfe6e0c37ae30cbe959c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c0beb8e45727719bae406787afb75ef72389f4d79f3591acad8fe8af3703b57d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e2a99d702e963d45345ebd4959a011b98e478b3596a0cfe6e0c37ae30cbe959c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52F0A976E5121466D704F7A5CC51FFF7768AB11354F14092FB822732D2FA787D08826A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,004D3018,004D305C), ref: 004981BF
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32 ref: 004981D1
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID: \0M
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3712363035-1305216280
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ad4302e00514b246930092051f5da298722bef87b003d669d467c42e53d20b61
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf647492967352d073276b5a149b0e9915153a0acee9f49ac13f981fa327f8bf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad4302e00514b246930092051f5da298722bef87b003d669d467c42e53d20b61
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 41F03AB1641310BAE3216F65AC4AFB73A9CDB05756F004437BE08D51A2D6798E0082BE
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fa268ca0598650fcfac9f8558f63851eae8667f213d71d306bccb0f27b7f2969
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3b9cbf0cfa78f0638a43922b0814ada425af960758d9d1aa3e1598ca11300ed7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa268ca0598650fcfac9f8558f63851eae8667f213d71d306bccb0f27b7f2969
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7E02B46304230119271327BACD1A7F5689CFC5BA07741C2FF985C2366EADCCDD193A8
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00460B23
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bc6d6d278fe7c2307f7ff583d4dd1be9970475013b02e8ebc9bcbeab5b4095ae
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ec9470fa480f97f4df7d426a9cae74e88c48e8a23ce6c9b125831f8114b73b7b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc6d6d278fe7c2307f7ff583d4dd1be9970475013b02e8ebc9bcbeab5b4095ae
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F4E0483124431836D61437957C43FD97E848F05F55F20447FF758555C39BE9649046ED
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00420D71,?,?,?,0040100A), ref: 0041F7CE
                                                                                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,0040100A), ref: 00420D75
                                                                                                                                                                                                                                                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0040100A), ref: 00420D84
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00420D7F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 065a4c9dbba9de95bf4742d6beed35bc68529f956b744a891e42663b2337a4be
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c5d4853c5c1b1fce94aee53896b707ea2e933c2cfdf6354c90a1adcc212809e9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 065a4c9dbba9de95bf4742d6beed35bc68529f956b744a891e42663b2337a4be
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7AE092703013118BDB309FB9E4447427BE0AF10744F40897FE886C6652DBB8E4488B99
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 0041E3D5
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0%M$8%M
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-666571738
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 36b27be9e0a83e9aa98581938c918848fc8ca54e9c586360ab56cc84b83fe9f2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 74f85b7c586fbea48275e29b091cfe4ae65d2a14ce13d66fff79cd8f95e1413d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 36b27be9e0a83e9aa98581938c918848fc8ca54e9c586360ab56cc84b83fe9f2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 89E02035501924DBCE04971AB678DCA3351BB143247D002BBEC22C72D19BBC5881855D
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0047302F
                                                                                                                                                                                                                                                                                                                                                            • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00473044
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                            • String ID: aut
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 71512074328a75fff9972111cfe85e082d2d6940b602f848983f38705948e534
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 628ba23adaad8083477a704895c24df82d8478d918337c65dd219e80a5e16e8b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 71512074328a75fff9972111cfe85e082d2d6940b602f848983f38705948e534
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4D05E7690032877DA60A7A4AC4EFCB3A6CDB05750F0002B2B655E2091DAB49984CAE4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                            • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2db8d864e82e9443b24b989cbfe5594a8cb9d6c2eec2c4614c7c7a76411d85fe
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 38b857cef762aee038f24abea3c29ea6d50e0b75d9b6a8f5b8584eac959ee1e6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2db8d864e82e9443b24b989cbfe5594a8cb9d6c2eec2c4614c7c7a76411d85fe
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35D012B5C08108EACBA097D0DC459F9B37CAF18302F6084A7FC0691042D62CD54EEB6B
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0049236C
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000), ref: 00492373
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046E97B: Sleep.KERNEL32 ref: 0046E9F3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9e1d063b7c62fc5eb741fb1641bc1c1ccf46c772bc3719f8f1f448acc4471665
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4fbe58dc7f34bcc61f3faa01408e30d6f80e66574df614ba2c414afb8f37d73a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e1d063b7c62fc5eb741fb1641bc1c1ccf46c772bc3719f8f1f448acc4471665
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92D0A936381310BAE6A4A3319C4FFC666249B10B10F01493B7201AA0D0C8A4A8008A0C
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0049232C
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0049233F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046E97B: Sleep.KERNEL32 ref: 0046E9F3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e079d67999e0d67ae200226728b429cca74cceb1a253ffad2ffcc98b29bed123
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 612e0c117d57113be67f559a3391629b3461a494fcf43874db1c798f2140144d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e079d67999e0d67ae200226728b429cca74cceb1a253ffad2ffcc98b29bed123
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53D0223A380310B7E6A4B331DC4FFC67A249F10B10F01493B7305AA0D0C8F4A800CA0C
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0043BE93
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0043BEA1
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0043BEFC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2164608193.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164576232.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.000000000049C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2164794786.00000000004C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165059460.00000000004CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2165116025.00000000004D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 47f2202a98bbb92824ba5393a00976133468d0003c5f69189999ea7ea004805d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 539f3ccde27aa1689970bbd55d2df9f1d5dad94cab1259b0c79e6984442a238b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 47f2202a98bbb92824ba5393a00976133468d0003c5f69189999ea7ea004805d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6741E634600216AFDF218F69CC55BAB7BA4EF49310F14616BFA59D72A1DB348C01CFA9